Jump to content

IamSpartacus

Members
  • Posts

    802
  • Joined

  • Last visited

Everything posted by IamSpartacus

  1. As long as I can run it in the CLI for testing purposes the location doesn't really matter.
  2. I know that iperf3 comes with Nerdtools but is there anyway to manually install iperf? I need to run some iperf testing with ESXi which only supports iperf.
  3. I know this is out of the per view of this docker specifically since it's more iCal related but I figure maybe someone using the Sonarr calendar has figured this out. Has anyone figured out a way to access their Sonarr iCal Calendar using authentication?
  4. /config/logs folder is empty. Here is the container log: Brought to you by linuxserver.io We gratefully accept donations at: https://www.linuxserver.io/index.php/donations/ ------------------------------------- GID/UID ------------------------------------- User uid: 1000 User gid: 1000 ------------------------------------- [cont-init.d] 10-adduser: exited 0. [cont-init.d] 20-config: executing... [cont-init.d] 20-config: exited 0. [cont-init.d] 30-keygen: executing... using keys found in /config/keys [cont-init.d] 30-keygen: exited 0. [cont-init.d] 50-config: executing... 2048 bit DH parameters present SUBDOMAINS entered, processing Sub-domains processed are: -d www.MYDOMAIN -d requests.MYDOMAIN <-------------------------------------------------> <-------------------------------------------------> cronjob running on Wed Dec 7 19:45:01 EST 2016 Running certbot renew ------------------------------------------------------------------------------- Processing /etc/letsencrypt/renewal/MYDOMAIN.conf ------------------------------------------------------------------------------- The following certs are not due for renewal yet: /etc/letsencrypt/live/MYDOMAIN/fullchain.pem (skipped) No renewals were attempted. 2016-12-07 19:45:02,231 fail2ban.server [258]: INFO Starting Fail2ban v0.9.4 2016-12-07 19:45:02,231 fail2ban.server [258]: INFO Starting in daemon mode [cont-init.d] 50-config: exited 0. [cont-init.d] done. [services.d] starting services [services.d] done. EDIT: Found the issue. It was the httpS under location /. Had to remove the S.
  5. I've taken out my URLBASE for PlexRequests and confirmed it is now accessed via IP:3000 (no longer /requests). I've taken out any reference to mydomain.com/requests in 'default.' I've added a file named 'requests' in the same folder as default containing the following: server { listen 80; server_name requests.MYDOMAIN.COM; return 301 https://$server_name$request_uri; } server { listen 443 ssl; server_name requests.MYDOMAIN.COM; root /config/www; index index.html index.htm index.php; ###SSL Certificates ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ###Diffie–Hellman key exchange ### ssl_dhparam /config/nginx/dhparams.pem; ###SSL Ciphers ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ###Extra Settings### ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:10m; ### Add HTTP Strict Transport Security ### add_header Strict-Transport-Security "max-age=63072000; includeSubdomains"; add_header Front-End-Https on; client_max_body_size 0; location / { proxy_pass https://10.0.10.26:3000/; } } Still getting 502 Bad Gateway. Am I missing something in my config or placing the 'requests' file in the wrong location?
  6. Save this as requests in the same folder as default. server { listen 80; server_name requests.server.com; return 301 https://$server_name$request_uri; } server { listen 443 ssl; server_name requests.server.com; root /config/www; index index.html index.htm index.php; ###SSL Certificates ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ###Diffie–Hellman key exchange ### ssl_dhparam /config/nginx/dhparams.pem; ###SSL Ciphers ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ###Extra Settings### ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:10m; ### Add HTTP Strict Transport Security ### add_header Strict-Transport-Security "max-age=63072000; includeSubdomains"; add_header Front-End-Https on; client_max_body_size 0; location / { proxy_pass https://192.168.0.1:3000/; } } Alternatively, paste this into default to access plexrequests at server.com/requests (You will need to set the URLBASE to /requests) location /requests { proxy_pass http://192.168.0.1:3000/requests; include /config/nginx/proxy.conf; } Obviously for both you'll need to change the IP address +/- port The second method works probably because I already had the URLBASE set for PlexRequests to /requests. The first method gets me a 502 Bad Gateway. I'm guessing this is because my URLBASE is set?
  7. Just got this docker setup for my domain, real simple thanks guys. However, I have no experience with nginx (coming from Apache docker). Can someone point me to a good reference for how to configure this docker to redirect say my requests.domain.com to my PlexRequests docker?
  8. No fundamental reason why they couldn't be that I'm aware of It could be more of an endpoint problem than an rsync problem. Can you display the commands you are using? I've tried both of the following and get the same error regardless. Running the commands locally in the console works fine. rsync -avz --delete -e ssh '[email protected]:/mnt/user/Movies/' '/mnt/user/Movies' rsync -avz --delete '[email protected]:/mnt/user/Movies/' '/mnt/user/Movies' EDIT: I'm realizing now my issue is the SSH password. I need to figure out how to automate the SSH connection without having to enter the password.
  9. Can rsyncs be run using this plugin? I get the following errors when I try to. rsync: connection unexpectedly closed (0 bytes received so far) [Receiver] rsync error: unexplained error (code 255) at io.c(226) [Receiver=3.1.2]
  10. Annnnnnnd I'm golden . Thanks guys for talking me through this one it was really beginning to become an annoyance haha.
  11. That was it! Working fine now. Do you think I'm ok to copy all other config data over from my previous docker other than my ovpn directory?
  12. Yes, that is the user that matches the PUID=1000 that I have set for all my Dockers. You are correct. I just checked this on PIA.com and it's port 1197. Let me give that a shot.
  13. ok so two issues spring out at me, firstly the cert and pem are for the "strong" variant as in 4096 vs 2048, so unless you specify STTRONG_CERTS=yes then there is your first issue, i can only assume you copied these files here manually? or had switched from having strong certs to not, your docker create command certainly defined strong certs as no. the second issue is, where is your ovpn file?, again this should be auto created in that folder, very odd that its missing, have you deleted this perhaps?. so to fix this firstly stop the container, and make sure you dont have any other vpn dockers writing to the same folder, once your sure of this then simply delete all files in /config/openvpn, then start the container, you should then see the crt, pem, conf and ovpn file appear in that folder, if not then check the supervisord.log file again and post back here. The opvn file missing was just a copy paste issue on my part, I just missed that part of the screen grab. I fixed it in my previous post. As for the 4096, I am indeed using the STRONG_CERTS=yes variable. Should I just try removing the variable and see if I have better luck?
  14. ok something odd is going on here, it looks like you have a mismatch between the certs and the port your connecting on, this shouldnt happen as the image has both the ovpn and certs included. ok can you please do a ls -al on your /config/openvpn folder and post the results, i want to see what files are in there., also can you post the contents of the ovpn file located in the same folder, Here you go. ls -la /docker/containers/delugevpn/config/openvpn total 24 drwxrwxrwx 2 spe spe 4096 Sep 8 11:48 . drwxrwxr-x 3 spe spe 4096 Sep 8 11:48 .. -rwxrwxrwx 1 spe spe 2719 Sep 8 11:48 ca.rsa.4096.crt -rwxrwxrwx 1 spe spe 20 Sep 8 11:48 credentials.conf -rwxrwxrwx 1 spe spe 1214 Sep 8 11:48 crl.rsa.4096.pem -rwxrwxrwx 1 spe spe 240 Sep 8 11:48 openvpn.ovpn
  15. Completely deleted the container, image, and directory. Then re-created the docker again which downloaded a fresh image. Still no dice. This is what I'm getting. 2016-09-08 11:48:48,343 DEBG 'start-script' stdout output: Thu Sep 8 11:48:48 2016 TLS Error: TLS object -> incoming plaintext read error Thu Sep 8 11:48:48 2016 TLS Error: TLS handshake failed Thu Sep 8 11:48:48 2016 SIGUSR1[soft,tls-error] received, process restarting 2016-09-08 11:48:50,346 DEBG 'start-script' stdout output: Thu Sep 8 11:48:50 2016 UDPv4 link local: [undef] Thu Sep 8 11:48:50 2016 UDPv4 link remote: [AF_INET]66.55.144.249:1198 2016-09-08 11:48:50,350 DEBG 'start-script' stdout output: Thu Sep 8 11:48:50 2016 WARNING: file 'credentials.conf' is group or others accessible 2016-09-08 11:48:50,363 DEBG 'start-script' stdout output: Thu Sep 8 11:48:50 2016 VERIFY ERROR: depth=0, error=unable to get local issuer certificate: C=US, ST=CA, L=LosAngeles, O=Private Internet Access, OU=Private Internet Access, CN=fbcdd2db3aed3ca636064dcd947f98b4, name=fbcdd2db3aed3ca636064dcd947f98b4
  16. That I know. The problem is I don't know the subsequent settings to run after docker run/create as I don't have docker running/configured on UnRAID in order to determine them using the GUI as you've demonstrated.
  17. I'm not using UnRAID for this. Both servers are running Ubuntu Server 16.04. I will try and delete the container image though off the new server and see if that helps as I've yet to try that.
  18. I have given up on trying to fix the keyboard problems. No matter what I have tried, it's not getting better. Is there a github page for this docker with the list of docker create commands for those looking to install it outside of UnRAID? Here's the dockerfile, there's no readme, but you can figure it out by looking at the dockerfile and by reading the docker run command when you run it on Unraid, here's an example of the docker run command on Unraid albeit from a different container. I have given up on trying to fix the keyboard problems. No matter what I have tried, it's not getting better. Is there a github page for this docker with the list of docker create commands for those looking to install it outside of UnRAID? Here's the dockerfile, there's no readme, but you can figure it out by looking at the dockerfile and by reading the docker run command when you run it on Unraid, here's an example of the docker run command on Unraid albeit from a different container. Sorry Spartacus! I missed your post somehow. CHBMB saved the day... I'm not running docker on UnRAID so any chance someone could show me the docker create output when creating this container in UnRAID?
  19. I've tried both ways. I've tried setting up a fresh docker with an empty config folder. Then I tried (with the dockers stopped) rsyncing the config data from my working docker over to the new one. Each time I've tried I'm doing a 'rm -r /docker/containers/delugevpn' to be sure there are no remnants. No dice.
  20. Got it. Thanks for the quick reply. EDIT: I just created the docker with 1198 and I'm still getting the same error.
  21. Wrong port, it should be 1198 not 1194 Sent from my SM-G900F using Tapatalk Did that changed recently?
  22. I have DelugeVPN working great on one of my Ubuntu 16.04 Servers but I've tried to setup a new docker on a different server and no go. I'm getting the following errors in the logs: 2016-09-07 19:26:59,982 DEBG 'start-script' stdout output: Wed Sep 7 19:26:59 2016 VERIFY ERROR: depth=1, error=self signed certificate in certificate chain: C=US, ST=OH, L=Columbus, O=Private Internet Access, CN=Private Internet Access CA, [email protected] Wed Sep 7 19:26:59 2016 OpenSSL: error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed Wed Sep 7 19:26:59 2016 TLS_ERROR: BIO read tls_read_plaintext error Wed Sep 7 19:26:59 2016 TLS Error: TLS object -> incoming plaintext read error Wed Sep 7 19:26:59 2016 TLS Error: TLS handshake failed Docker looks like this: docker create \ --cap-add=NET_ADMIN \ -p 8112:8112 \ -p 8118:8118 \ --name=delugevpn \ -v /storage/downloads:/data \ -v /docker/containers/delugevpn/config:/config \ -v /etc/localtime:/etc/localtime:ro \ -e VPN_ENABLED=yes \ -e VPN_USER=<username> \ -e VPN_PASS=<password> \ -e VPN_REMOTE=us-east.privateinternetaccess.com \ -e VPN_PORT=1194 \ -e VPN_PROTOCOL=udp \ -e VPN_PROV=pia \ -e STRONG_CERTS=no \ -e ENABLE_PRIVOXY=no \ -e LAN_NETWORK=10.0.10.0/24 \ -e DEBUG=false \ -e PUID=1000 \ -e PGID=1000 \ binhex/arch-delugevpn Any thoughts? I've even tried rsyncing the config over from my working docker but that's a no go either. It appears the old docker used a ca.crt where as the new docker is using a ca.rsa.2048.crt (same goes for the .pem file).
  23. Ditto. Updated for 6.2-RC2 As always... You are the man Zeron! Sent from my Nexus 5X using Tapatalk
  24. Hi, i just upgraded my test server from 6.1.9 to 6.2RC1 and this issue is back again no changes on test server hardware/host software.. and looks like workaround with second USB/UPS on USB is still working. I upgraded my backup server from 6.2b23 to 6.2RC1 last night and I haven't gotten any USB reset errors. Will probably give it a few more days before I upgrade my main. Running ESXi 6.0 U2.
×
×
  • Create New...