EC28

Members
  • Posts

    85
  • Joined

  • Last visited

Posts posted by EC28

  1. Is anyone using this with rtorrent?  I've tried all the configurations I can think of based off the setup page provided by lazylibrarian and I can't get any of them to communicate correctly.  Any time I try to change

    scgi_port = 0.0.0.0:5000

    in rtorrent.rc it borks rutorrent and I can't see anything until I changed it back.  Any suggestions on what I should try?

  2. I'm having issues trying to get my reverse proxy to work for rtorrent.  I'm not sure what setting is off.  I'm getting a 502 bad gateway error when I try to load the page.  What should I post for someone to look at?  Thanks in advance and thanks for all these awesome containers!

  3. Can anyone maybe take a look at my settings for rutorrent to get my reverse proxy working?  I've got it working for everything else, I just get a 502 bad gateway error on rutorrent for some reason.  I'm sure it's something simple I have set wrong.  I get this error in my nginx log:

     

    2019/12/29 15:55:20 [error] 442#442: *2565 connect() failed (111: Connection refused) while connecting to upstream, client: 195.154.63.222, server: rutorrent.*, request: "GET / HTTP/1.1", upstream: "http://172.18.0.7:80/", host: "rutorrent.xxxxxxxx.xxx"

    Thanks!

    And I'm not sure where that IP address is coming from.  Just noticed that, it's not mine.

     

    This is my .conf file:

     

    # make sure that your dns has a cname set for rutorrent
    
    server {
        listen 443 ssl;
        listen [::]:443 ssl;
    
        server_name rutorrent.*;
    
        include /config/nginx/ssl.conf;
    
        client_max_body_size 0;
    
        # enable for ldap auth, fill in ldap details in ldap.conf
        #include /config/nginx/ldap.conf;
    
        location / {
            # enable the next two lines for http auth
            #auth_basic "Restricted";
            #auth_basic_user_file /config/nginx/.htpasswd;
    
            # enable the next two lines for ldap auth
            #auth_request /auth;
            #error_page 401 =200 /login;
    
            include /config/nginx/proxy.conf;
            resolver 127.0.0.11 valid=30s;
            set $upstream_rutorrent binhex-rtorrentvpn;
            proxy_pass http://$upstream_rutorrent:80;
        }
    
        location /RPC2 {
            include /config/nginx/proxy.conf;
            resolver 127.0.0.11 valid=30s;
            set $upstream_rutorrent binhex-rtorrentvpn;
            proxy_pass http://$upstream_rutorrent:80;
        }
    }

     

  4. 1 minute ago, strike said:

    All plugins for v2 needs to be updated and most are not yet, so you need to roll back to v1 to be able to use most plugins.

    Thanks.  I may try that and see.  But my hardlink issue may still be present even using it inside of deluge if I am understanding the hardlink issue on unRAID.

  5. I read this article http://lukemanning.ie/sonarr-hardlinks-unraid/ which seems to say radarr has to be set to download directly to /media as well (which means the /data share, correct?) in order for hardlinks to work.  So I would be effectively turned off my cache drive in doing this and downloading directly to the array instead.  Am I understanding this correctly?  So there seems to be no easy solution that enables us to use a cache drive?