Jump to content

aptalca

Community Developer
  • Posts

    3,064
  • Joined

  • Last visited

  • Days Won

    3

Posts posted by aptalca

  1. 5 hours ago, Greyberry said:

    Hey, since i didn't know how to install my wildcard-certificate on the nextcloud-image I installed this container and its working. 🙂

    But I do not really feel comfortable with having my router port 80 open AND answering it. Is it possible to turn off answering http requests?

     

    Unbenannt.PNG.949f44ef835b7d2c6c680141cd782338.PNG

    Edit the default site conf and comment out the block with listen 80 

     

    Also, if you use dns validation, you don't have to forward port 80

    • Like 1
  2. 9 hours ago, eric.ruck said:

    Having issue with OpenVPN-as WebUI not working, I get a page not found error. I suspect this is an issue with bond0, I added an Interface variable for bond0 but still have same issue. Network Type is set to Bridge. I have removed and reinstalled docker always with same result. Any help would be apprecaited.

    The readme tells you not to set/change the interface in bridge

  3. 4 hours ago, TexasDave said:

    I am having some issues (just started) with Plex not playing videos that played fine yesterday. This is on multiple players (inside and outside my network) so I am focussing on the server side. I am trying to "roll back" to an earlier version of the Plex server docker.

     

    I have add the following "linuxserver/plex:1.18.9.2571-e106a8a91-ls86" in the repository line in the docker config based on the tags here:

     

    https://hub.docker.com/r/linuxserver/plex/tags

     

    But it does not seem to "roll back"? Both on the unRAID docker page it says I am still running the latest version (1.19.1.2645) and on the actual Plex server page.

     

    What am I doing wrong in trying to "roll back"? Thanks!

    Set version var to docker so it doesn't update during start

    • Like 1
  4. 2 hours ago, kage1414 said:

    I have been struggling with getting letsencrypt to work for a while. I've used Spaceinvader One's tutorials but I haven't been successful with either http or dns validation. I've messed with cloudflare settings and the proxy configs and it still seems that cloudflare is unable to communicate with my server. On Chrome I get Error 525 and on Firefox I get Error 521 from cloudflare.

    Sometimes I get ERR_SSL_VERSION_OR_CIPHER_MISMATCH from chrome, although I'm not able to consistently reproduce this error.

     

    Cloudflare settings:1165021995_CloudflareConfig.thumb.png.ecdf27e2311ca76556f1cea63a437dfd.png

    My A record IP is my weebly site

     

    Docker Settings:682139160_Dockersettings.thumb.png.24e5b1bc55126480805ada55f4ef293b.png

     

    Ports 80 and 443 are forwarded to 180 and 1443

     

     

    And my deluge.subdomain.conf file (I'm using the binhex-delugevpn docker container but I've changed the title of the docker container to deluge):

    
    # make sure that your dns has a cname set for deluge and that your deluge container is not using a base url
    
    server {
        listen 443 ssl;
        listen [::]:443 ssl;
    
        server_name deluge.*;
    
        include /config/nginx/ssl.conf;
    
        client_max_body_size 0;
    
        # enable for ldap auth, fill in ldap details in ldap.conf
        #include /config/nginx/ldap.conf;
    
        location / {
            # enable the next two lines for http auth
            #auth_basic "Restricted";
            #auth_basic_user_file /config/nginx/.htpasswd;
    
            # enable the next two lines for ldap auth
            #auth_request /auth;
            #error_page 401 =200 /login;
    
            include /config/nginx/proxy.conf;
            resolver 127.0.0.11 valid=30s;
            set $upstream_app deluge;
            set $upstream_port 8112;
            set $upstream_proto http;
            proxy_pass $upstream_proto://$upstream_app:$upstream_port;
    
        }
    }

     

    Also a new issue I've been having is that _acme-challenge continues to fail with the following error:

    
    IMPORTANT NOTES:
    - The following errors were reported by the server:
    
    Domain: deluge.mydomain.com
    Type: unauthorized
    Detail: No TXT record found at _acme-challenge.deluge.mydomain.com
    
    Domain: sonarr.mydomain.com
    Type: unauthorized
    Detail: No TXT record found at _acme-challenge.sonarr.mydomain.com
    
    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address.
    ERROR: Cert does not exist! Please see the validation error above. Make sure you entered correct credentials into the /config/dns-conf/cloudflare.ini file.

    I've checked the cloudflare.ini file and it has the correct email and API token.

    I've noticed that an _acme-challenge TXT record occasionally appears in my cloudflare dns settings but it will disappear, and the server doesn't start after it has disappeared. This has only started recently and the server has started in the past without a TXT record present in my dns settings.

    Regardless of whether the server starts or not, I continue to receive 525 and 521 errors from cloudflare

     

    I feel like there's some vital step I'm missing here but I've been unable to figure out what it is.

    https://blog.linuxserver.io/2019/04/25/letsencrypt-nginx-starter-guide/

  5. 3 hours ago, HALPtech said:

    Adding a path to another Unraid share allows me to access that share via the terminal from within the container, but I'd like to be able to see it when I try to open a file (along with the workspace folder, etc.).

     

    Is this possible?

    Click on open folder, delete everything in the bar and put a forward slash `/` in there, it will let you browser the entire container contents including other mapped folders

  6. 2 hours ago, pimogo said:

    Hi GUys- 

     

    Quick question. I've tried researching this question all morning but seems like most items that touch on it just assume this as common knowledge.. i'm trying to get my cloudflare dns A record to point to my root domain, but it doesn't let me use my duckdns.. It wants an external ip. problem iS my external ip is dynamic (hence why i use duckns).  See image below.

     

    image.thumb.png.19f8ea69fe7501c12f81c5c5098bfc55.png

     

    How do i satisfy this requirement with a dynamic ip?

     

    Thanks!

    A records point to IP addresses

  7. 4 hours ago, mintjberry said:

    Apologies for the noob question, I can't get the script to work. I'm trying to install nodejs. Can anybody see what I'm doing wrong from the logs below?

     

    [cont-init.d] 99-custom-scripts: executing...
    [custom-init] files found in /config/custom-cont-init.d executing
    [custom-init] apt-get update && apt-get install -y nodejs: executing...
    /bin/bash: /config/custom-cont-init.d/apt-get: No such file or directory
    [custom-init] apt-get update && apt-get install -y nodejs: exited 127
    [cont-init.d] 99-custom-scripts: exited 0.
    [cont-init.d] done.

    Did you look at the link above your post?

  8. 3 hours ago, casperse said:

     

    Ok I have almost read through the entire thread and on page 167 I found the missing parameter to insert the extra domain names! LOL

    I now have 3 domains added and getting certificates!

     

    Domain_1 --> Nextcloud (OK)

    Domain_2 --> Ombi (Not working)

    sub-domain.Domain_2 (OK)

    sub-domain.Domain_3 (OK)

     

    But I still can't get the two main domains to co-exist...

    I know it's how I add the two servers to the default conf?

     

    I have created the two main domain on the sample from Heimdahl.subfolder.conf.sample and created:

     

    "nextcloud.subfolder.conf"

    "ombi.subfolder.conf"

     

    I just need some help on how to define the servers in the appdata\letsencrypt\nginx\site-confs\defaults (conf)

    My addition in Yellow

     

    The heimdall subfolder method is only for setting the homepage of the main domain. You don't need to do that for the homepage of a secondary domain because it is not already set up.

     

    For ombi as the homepage of the second domain, just use the ombi subdomain conf, and edit the server name to read "seconddomain.com"

  9. 2 hours ago, casperse said:

     

    Dam it was right in front of me! missed it didn't have https ! (I did try swapping ports)

    I think I understand how it works now!

     

    So if I copy the Heimdahl template to use with nextcloud

    Then how to I set the right domain to point to each?

    Domain_1 --> Ombi (THIS WORKS NOW! 🙂

    Domain_2 --> Nextcloud

     

    I can't see how Letsencrypt can tell which domain should point to each specific docker?

    Thanks again! this is awesome!

     

    Server name directive.

     

    Create a new subdomain conf for the new server name

  10. 32 minutes ago, torch2k said:

    Anyone else having issues today? It appears that DuckDNS is offline this morning.

    It seems they're having dns propagation issues at the moment so dns may not be resolving.

     

    With the pandemic and most people working from home, cloud service reliability has gone down across the board.

  11. 1 hour ago, casperse said:

     

    I have been reading! And thanks to you and this very long thread I am almost there

     

    Exercise "Setup Ombi with main domain":

    0) Confirm in the log that Letsencrypt gets certificates for everything

    1) Change Docker to use custom Proxynet (Networktype)
    2) Use template heimdall.subfolder.conf.sample and add your docker name (This case: ombi)

    rename it "ombi.subfolder.conf"

     

    \rootshare\appdata\letsencrypt\nginx\proxy-confs\ombi.subfolder.conf

    
    location / {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;
    
        # enable the next two lines for ldap auth, also customize and enable ldap.conf in the default conf
        #auth_request /auth;
        #error_page 401 =200 /login;
    
        include /config/nginx/proxy.conf;
        resolver 127.0.0.11 valid=30s;
        set $upstream_app ombi;
        set $upstream_port 443;
        set $upstream_proto https;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;
    
    }

    3) Comment out location / in:

    appdata\letsencrypt\nginx\site-confs\default

    
    # main server block
    server {
        listen 443 ssl http2 default_server;
        listen [::]:443 ssl http2 default_server;
    
        root /config/www;
        index index.html index.htm index.php;
    
        server_name _; <--- Add my domains here?
    
        # enable subfolder method reverse proxy confs
        include /config/nginx/proxy-confs/*.subfolder.conf;
    
        # all ssl related config moved to ssl.conf
        include /config/nginx/ssl.conf;
    
        # enable for ldap auth
        #include /config/nginx/ldap.conf;
    
        client_max_body_size 0;
    
    #    location / {
    #        try_files $uri $uri/ /index.html /index.php?$args =404;
    #    }
    #
    #    location ~ \.php$ {
    #        fastcgi_split_path_info ^(.+\.php)(/.+)$;
    #        fastcgi_pass 127.0.0.1:9000;
    #        fastcgi_index index.php;
    #        include /etc/nginx/fastcgi_params;
    #    }


    4) Port setup on docker its the proxy that forwards the port 443 -> Dockers
       And it look like it gets the port from the docker itself  "proxy_pass $upstream_proto://$upstream_app:$upstream_port;"
       So not sure if I need to specify the Ombi port:3579 somewhere


       But where do I specify which main domain"1" should be used for Ombi?
       This should be in the # main server block in the default file above right?
       
       server_name domain1;
       server_name domain2;

     

    5) I also found this "Add your domain name to the trusted domains array?" (Don't know what that's about)

     

    I apologize for not figuring this out myself - I have spent a lot of time on trial & error

    Most on Google use linux and command lines not these very nice configuration files 

    $upstream_port is defined two lines above

  12. 6 hours ago, casperse said:

    Oh didnt see that thanks!

     

    Would I still be able to use subdomain for other Dockers? under this top-domain?

    The current version supports multiple domains like: domain1, domain2

    Adding any subdomain to this in the configuration would then create cert. for these subdomain under both domains correct?

     

    Is it problematic to also change Nextcloud to its own domain instead of using a subdomain?

    (Have read many post in this thread about Nextcloud and that Subdomain is the way to get it working, not one about using a main domain)

     

    Again thanks for your help! much appreciated

    Sure you can. But you gotta read up and understand nginx configs. Server blocks are for matching and defining domains and subdomains, and location blocks are for uri (subfolder and rest).

  13. 5 hours ago, STEFAN1987 said:

    Hi can anyone help me figure out how to get pass this error?

     

    [s6-init] making user provided files available at /var/run/s6/etc...exited 0.
    [s6-init] ensuring user provided files have correct perms...exited 0.
    [fix-attrs.d] applying ownership & permissions fixes...
    [fix-attrs.d] done.
    [cont-init.d] executing container initialization scripts...
    [cont-init.d] 01-envfile: executing...
    [cont-init.d] 01-envfile: exited 0.
    [cont-init.d] 10-adduser: executing...

    -------------------------------------
    _ ()
    | | ___ _ __
    | | / __| | | / \
    | | \__ \ | | | () |
    |_| |___/ |_| \__/


    Brought to you by linuxserver.io
    We gratefully accept donations at:
    https://www.linuxserver.io/donate/
    -------------------------------------
    GID/UID
    -------------------------------------

    User uid: 99
    User gid: 100
    -------------------------------------

    [cont-init.d] 10-adduser: exited 0.
    [cont-init.d] 20-config: executing...
    [cont-init.d] 20-config: exited 0.
    [cont-init.d] 30-keygen: executing...
    using keys found in /config/keys
    [cont-init.d] 30-keygen: exited 0.
    [cont-init.d] 50-config: executing...
    Variables set:
    PUID=99
    PGID=100
    TZ=America/Los_Angeles
    URL=serverjohn.com
    SUBDOMAINS=deluge,duplicati,grafana,jacket,lidarr,netdata,nextcloud,ombi,plex,radarr,sonarr,tautulli,unraid,www
    EXTRA_DOMAINS=
    ONLY_SUBDOMAINS=false
    DHLEVEL=4096
    VALIDATION=http
    DNSPLUGIN=
    [email protected]
    STAGING=

    DH parameters bit setting changed. Deleting old dhparams file.
    Creating DH parameters for additional security. This may take a very long time. There will be another message once this process is completed
    Generating DH parameters, 4096 bit long safe prime, generator 2
    This is going to take a long time
    .......................................................................................................................+.....................................................................................................................................................................................................................................................+...................................................................................................................................................................................................................................................................................................................................................................................................................................................................+....................+.......+.....................................................................+........................................................................................................................................................................+...........................................................................................................................................................+.............................................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+..............................................................................................................................................................+.....................................................................................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................................................................................................+.......................................................................................................................................................................................................................................................................................................+....................+..........................................................................+..................................................................................................................................................................................................................................................+..........................................................................................................................................................................................................................................................................................................................+................................................................+.....................................................................................................................................................................................................................................................................+...........................................................................................................+...................................................................................................+......................................................................................................................................+.........................................................................................................+...................................................................................................................................................................................................................................................................................................................................................................................................................................................+..........................................................................+............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+.......................................+.......................................+.............................................................................................................+.....................................................................................................................................................................................................................................................++*++*++*
    DH parameters successfully created - 4096 bits
    SUBDOMAINS entered, processing
    SUBDOMAINS entered, processing
    Sub-domains processed are: -d deluge.serverjohn.com -d duplicati.serverjohn.com -d grafana.serverjohn.com -d jacket.serverjohn.com -d lidarr.serverjohn.com -d netdata.serverjohn.com -d nextcloud.serverjohn.com -d ombi.serverjohn.com -d plex.serverjohn.com -d radarr.serverjohn.com -d sonarr.serverjohn.com -d tautulli.serverjohn.com -d unraid.serverjohn.com -d www.serverjohn.com
    E-mail address entered: [email protected]
    http validation is selected
    Generating new certificate
    Saving debug log to /var/log/letsencrypt/letsencrypt.log
    Plugins selected: Authenticator standalone, Installer None
    Obtaining a new certificate
    Performing the following challenges:
    http-01 challenge for deluge.serverjohn.com
    http-01 challenge for duplicati.serverjohn.com
    http-01 challenge for grafana.serverjohn.com
    http-01 challenge for jacket.serverjohn.com
    http-01 challenge for lidarr.serverjohn.com
    http-01 challenge for netdata.serverjohn.com
    http-01 challenge for nextcloud.serverjohn.com
    http-01 challenge for ombi.serverjohn.com
    http-01 challenge for plex.serverjohn.com
    http-01 challenge for radarr.serverjohn.com
    http-01 challenge for serverjohn.com
    http-01 challenge for sonarr.serverjohn.com
    http-01 challenge for tautulli.serverjohn.com
    http-01 challenge for unraid.serverjohn.com
    http-01 challenge for www.serverjohn.com
    Waiting for verification...
    Challenge failed for domain deluge.serverjohn.com
    Challenge failed for domain duplicati.serverjohn.com
    Challenge failed for domain grafana.serverjohn.com
    Challenge failed for domain jacket.serverjohn.com
    Challenge failed for domain lidarr.serverjohn.com
    Challenge failed for domain netdata.serverjohn.com
    Challenge failed for domain nextcloud.serverjohn.com
    Challenge failed for domain ombi.serverjohn.com
    Challenge failed for domain plex.serverjohn.com
    Challenge failed for domain radarr.serverjohn.com
    Challenge failed for domain serverjohn.com
    Challenge failed for domain sonarr.serverjohn.com
    Challenge failed for domain tautulli.serverjohn.com
    Challenge failed for domain unraid.serverjohn.com
    Challenge failed for domain www.serverjohn.com
    http-01 challenge for deluge.serverjohn.com
    http-01 challenge for duplicati.serverjohn.com
    http-01 challenge for grafana.serverjohn.com
    http-01 challenge for jacket.serverjohn.com
    http-01 challenge for lidarr.serverjohn.com
    http-01 challenge for netdata.serverjohn.com
    http-01 challenge for nextcloud.serverjohn.com
    http-01 challenge for ombi.serverjohn.com
    http-01 challenge for plex.serverjohn.com
    http-01 challenge for radarr.serverjohn.com
    http-01 challenge for serverjohn.com
    http-01 challenge for sonarr.serverjohn.com
    http-01 challenge for tautulli.serverjohn.com
    http-01 challenge for unraid.serverjohn.com
    http-01 challenge for www.serverjohn.com
    Cleaning up challenges
    Some challenges have failed.
    IMPORTANT NOTES:
    - The following errors were reported by the server:

    Domain: deluge.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://deluge.serverjohn.com/.well-known/acme-challenge/8E4H5IDuYFjxlRZ7FL86Xdzaf_Vk-3Up0zTw1CyTDS8
    [2606:4700:3035::681c:1611]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: duplicati.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://duplicati.serverjohn.com/.well-known/acme-challenge/lQLmdIzX8m3WM0tx24HXfVKGORWtOlBMVmB93ncP61g
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: grafana.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://grafana.serverjohn.com/.well-known/acme-challenge/CcXRaYWrjNHyPlleeYmJM1rtVNhg1czIZH6O4bQiXDg
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: jacket.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://jacket.serverjohn.com/.well-known/acme-challenge/2H2wGqtkdmkSZErQ5SUDJH3OA0K2EJUMYKKC9L45VkA
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: lidarr.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://lidarr.serverjohn.com/.well-known/acme-challenge/xBL_PgEnSbp9XrFS5mJKP3IEn2eUp96uMaXk8RnkykM
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: netdata.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://netdata.serverjohn.com/.well-known/acme-challenge/6EOzYpleuHVzQ7LrXNOMn6aN_KrOa_3butIiwsfWDd0
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: nextcloud.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://nextcloud.serverjohn.com/.well-known/acme-challenge/ik2SU9PAfQtcfvBqUByD14HQQ4skGLmB_7_MDFuY6-A
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: ombi.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://ombi.serverjohn.com/.well-known/acme-challenge/rtjrqFCDHlOXNfjmLQo1QlTERbeNTFHkLhqTlREsEA0
    [2606:4700:3035::681c:1611]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: plex.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://plex.serverjohn.com/.well-known/acme-challenge/BID2vNE7WmlcDwO3JwQ0PNhhWjDWrMBUSxXhEUTD9EY
    [2606:4700:3035::681c:1611]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: radarr.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://radarr.serverjohn.com/.well-known/acme-challenge/c4iFeq_CYWokLiWtGofA292kDGu5HrgyliJEBOH3V9o
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://serverjohn.com/.well-known/acme-challenge/_J2wAH3GZxcEfrC3GlE7fk1pHxXYLgDOOfNYUYpY7jg
    [2606:4700:3035::681c:1611]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: sonarr.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://sonarr.serverjohn.com/.well-known/acme-challenge/v3mVCVA_UJ5avFqcpSVIGRLhzMt_uGyuhRcV2m-srkA
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: tautulli.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://tautulli.serverjohn.com/.well-known/acme-challenge/A1xvnyKmyR9_x76KwOR3zWOnE6Hhdrvevq5IK0HUMW4
    [2606:4700:3035::681c:1611]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: unraid.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://unraid.serverjohn.com/.well-known/acme-challenge/UrtTqcVJ0QpFaaPTytbLU6OBRyQZ4VUFkbn2Ijlx7Pw
    [2606:4700:3035::681c:1611]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    Domain: www.serverjohn.com
    Type: unauthorized
    Detail: Invalid response from
    http://www.serverjohn.com/.well-known/acme-challenge/VBomGHuZb9CQGQpDMKkYlqChznPbdsnbh4yJ0OT_b2U
    [2606:4700:3037::681c:1711]: "<html>\r\n<head><title>404 Not
    Found</title></head>\r\n<body>\r\n<center><h1>404 Not
    Found</h1></center>\r\n<hr><center>nginx</center>\r\n"

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address.
    ERROR: Cert does not exist! Please see the validation error above. The issue may be due to incorrect dns or port forwarding settings. Please fix your settings and recreate the container

     

    Inkedcloudflaredns_LI.jpg

    Port forwarding issue

  14. 6 hours ago, njdowdy said:

    Hey aptalca, 

    Thanks for your help with setting up pgadmin4. My users now want to access postgres via subdomain directly, rather than through pgadmin4. 

    I think I might have the ports messed up again, because my attempt at setting it up failed. I can access via local network on port 5432, but the subdomain functionality doesn't work yet. 

    Here's my custom postgres.subdomain.conf (which I want to give access to my postgres docker using postgres.mydomain.com):
     

    
    server {
        listen 443 ssl;
        listen [::]:443 ssl;
    
        server_name postgres.*;
    
        include /config/nginx/ssl.conf;
        proxy_redirect off;
        proxy_buffering off;
        client_max_body_size 0;
    
        location / {
    
            include /config/nginx/proxy.conf;
            resolver 127.0.0.11 valid=30s;
            set $upstream_postgres myPostgresDocker;
            proxy_pass http://$upstream_postgres:5432;
        }
    }

    My error before was using the incorrect port, but I thought postgres used port 5432. I believe I have the docker ports set up correctly as:

     

    172.18.0.8:5432/TCP <-> mylocalhost:5432

    Thanks so much in advance!

     

    Isn't that a remote access port for postgre? There is no webserver there, is there? The conf you have is only for proxying http (web servers), not regular tcp traffic. For that you'd need to use the stream plugin

  15. 3 hours ago, casperse said:

    Thanks!

     

    So this sample for subfolder would allow me to use the main domain?

    Just updating the app naming to another docker?

    I wanted to use the main domain on "Ombi" and I can see that there is a template for using it but again it's for a sub.domain

     

    (The docker is auth. by Plex service so I would not need the .htpasswd)

    
    # In order to use this location block you need to edit the default file one folder up and comment out the / location
    
    location / {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;
    
        # enable the next two lines for ldap auth, also customize and enable ldap.conf in the default conf
        #auth_request /auth;
        #error_page 401 =200 /login;
    
        include /config/nginx/proxy.conf;
        resolver 127.0.0.11 valid=30s;
        set $upstream_app heimdall; <----- "Replace with alternative Docker name"
        set $upstream_port 443;
        set $upstream_proto https;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;
    
    }

    1000 Thanks I have googled this for hours but didnt find anything......

    Correct. Don't forget to follow the directions at the top otherwise nginx won't start due to duplicate location blocks

  16. 6 hours ago, casperse said:

    Ok I got it all working with my own subdomain and a A record pointing to my new fixed IP 🙂

     

    But, can I change the subdomain to the main domain? (I have enabled it in the docker to false, and I can see that it pulls the certificate)

     

    But all the conf.samples are for a subdomain where and how can I setup the main domain?

     

    Strange I can only find support for reverse proxy using subdomains? (But my old Synology could do both subdomains and main domain?) 

    Check out the heimdall subfolder conf sample and you'll see how

×
×
  • Create New...