Smooth Beaver

Members
  • Posts

    54
  • Joined

  • Last visited

Everything posted by Smooth Beaver

  1. Can anyone tell me what causes this? My log is filling up and the CPU usage becomes high once the servers been on for about a day. Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 13/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 2/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 3/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 12/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 3/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 5/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 12/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 10/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 3/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 14/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 5/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 2/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 15/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 10/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 10/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 9/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 3/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 14/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 5/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 8/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 8/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 2/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 8/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 2/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 8/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 6/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 9/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 5/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 6/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 12/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 8/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 6/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 15/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 10/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 4/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 2/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 1/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 7/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 9/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 9/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 8/16 Jul 30 04:40:02 Atlantis kernel: CIFS: __readahead_batch() returned 14/16
  2. Hi, I currently only run Plex on my server, It is mapped to another server via SMB. How can I get the Plex container to wait to start until the SMB is mounted? I tried the wait option via advanced settings but it appears to control the wait period after that container has started. How do I put a wait period on the first and only container? Thank you.
  3. How do I get this intel_iommu=on iommu=pt to remain remain on boot? I run a headless unit and every reboot I have to drag the monitor out and boot with those options. @Squid overwritting the bz files on the USB did not help for me. Only using those options on boot allow UnRaid to boot. Is downgrading to 6.9 as simple as overwritting the bz files with the 6.9 versions?
  4. Hello everyone, I'm new to UnRaid and looking for a little help on getting Seafile running on it. the manual says to use docker compose and they provide a .yml file. The directories appear to be mainly used for Ubuntu or Cent. Can you look at this compose file and tell me what locations would be better or if the ones they provide are good to use? On container updates if I use the locations they provide would they be wiped out? What location would I need to place those files so they are not cleared on container update? Thank You!!! version: '2.0' services: db: image: mariadb:10.1 container_name: seafile-mysql environment: - MYSQL_ROOT_PASSWORD=db_dev # Requested, set the root's password of MySQL service. - MYSQL_LOG_CONSOLE=true volumes: - /opt/seafile-mysql/db:/var/lib/mysql # Requested, specifies the path to MySQL data persistent store. networks: - seafile-net memcached: image: memcached:1.5.6 container_name: seafile-memcached entrypoint: memcached -m 256 networks: - seafile-net seafile: image: seafileltd/seafile-mc:latest container_name: seafile ports: - "80:80" # - "443:443" # If https is enabled, cancel the comment. volumes: - /opt/seafile-data:/shared # Requested, specifies the path to Seafile data persistent store. environment: - DB_HOST=db - DB_ROOT_PASSWD=db_dev # Requested, the value shuold be root's password of MySQL service. - TIME_ZONE=Etc/UTC # Optional, default is UTC. Should be uncomment and set to your local time zone. - [email protected] # Specifies Seafile admin user, default is '[email protected]'. - SEAFILE_ADMIN_PASSWORD=asecret # Specifies Seafile admin password, default is 'asecret'. - SEAFILE_SERVER_LETSENCRYPT=false # Whether to use https or not. - SEAFILE_SERVER_HOSTNAME=docs.seafile.com # Specifies your host name if https is enabled. depends_on: - db - memcached networks: - seafile-net networks: seafile-net:
  5. @A75G How would I get this installed?
  6. I received a notification that 17.0.1 is available. Are we supposed to wait for a docker container update or can we use the built in Updater? When I tried to use the updater I get this error: Where exactly is it looking for to find those files so I can remove them..
  7. Do you have a static host mapped? I tried that last night with my UniFi stack and yep that's a no go, I cannot access it internally, but you can access it externally, killed the static host map and voila works like it should except traffic is directed out to WAN then back in.... if you figure this out please pass the info down...
  8. I tried combining/using some of the samples that you have already made but haven’t had much luck...not exactly my area of strength... Sent from my iPhone using Tapatalk
  9. @saarg Thank you. Any knowledge on how I might get that reverse proxy working?
  10. @CHBMB A new version of ProjectSend (r1070) was released in April, can we update inside the container or do we need to wait for you to update the docker container? How about a reverse proxy conf file anyone know where I can get my hands on one for ProjectSend?
  11. @Niklas Could you offer any help on setting up that Clam AV docker? When I install it here is what I end up with:
  12. Here is my Nextcloud proxy config: # make sure that your dns has a cname set for nextcloud # assuming this container is called "letsencrypt", edit your nextcloud container's config # located at /config/www/nextcloud/config/config.php and add the following lines before the ");": # 'trusted_proxies' => ['letsencrypt'], # 'overwrite.cli.url' => 'https://nextcloud.your-domain.com/', # 'overwritehost' => 'nextcloud.your-domain.com', # 'overwriteprotocol' => 'https', # # Also don't forget to add your domain name to the trusted domains array. It should look somewhat like this: # array ( # 0 => '192.168.0.1:444', # This line may look different on your setup, don't modify it. # 1 => 'nextcloud.your-domain.com', # ), server { listen 443 ssl; listen [::]:443 ssl; server_name cloud.*; include /config/nginx/ssl.conf; client_max_body_size 0; location / { include /config/nginx/proxy.conf; resolver 127.0.0.11 valid=30s; set $upstream_nextcloud nextcloud; proxy_max_temp_file_size 2048m; proxy_pass https://$upstream_nextcloud:443; } } Here is my ONLYOFFICE Document Server Proxy conf: server { listen 443 ssl; server_name oods.*; include /config/nginx/ssl.conf; client_max_body_size 0; location / { include /config/nginx/proxy.conf; resolver 127.0.0.11 valid=30s; set $upstream_oods OnlyOfficeDocumentServer; proxy_pass https://$upstream_oods:443; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Host $server_name; proxy_set_header X-Forwarded-Proto $scheme; } }
  13. I am, but it doesn't appear to offer brute force protection, am I wrong on this? (I know Nextcloud offers it natively but I cannot set anything, a tried like 5 times to login with wrong information and never got blocked, I want it to like 3 attempts and blocked) I added the filter, and I was gonna add the jail but once I looked at the nextcloud logs all logins are coming from the same IP so it won't work....
  14. I am trying to setup fail2ban with the nextcloud, letsencrypt and OnlyOffice Document Server dockers, (Nextcloud, letsencrypt & ONLYOFFICE currently work perfectly) When I look at Nextcloud's log file it shows all logins are coming from a single IP, probably because of the letsencrypt reverse proxy. So I found this page but it says I need a subscription to view it. Can anyone help with allowing the reverse proxy to pass the client IP so I can configure fail2ban to work using this as a rough guide: https://dennisnotes.com/note/20180831-nextcloud-docker-nginx-reverse-proxy/ Are these the lines that I need to add to the letsencrypt conf file for nextcloud that will do the client IP passthrough? proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; Do I need to add all three or just one or etc? I am not exactly sure what they do which is why I don't want to add them....
  15. I am trying to setup fail2ban with the nextcloud, letsencrypt and OnlyOffice Document Server dockers, (Nextcloud, letsencrypt & ONLYOFFICE currently work perfectly) When I look at Nextcloud's log file it shows all logins are coming from a single IP, probably because of the letsencrypt reverse proxy. So I found this page but it says I need a subscription to view it. Can anyone help with allowing the reverse proxy to pass the client IP so I can configure fail2ban to work using this as a rough guide: https://dennisnotes.com/note/20180831-nextcloud-docker-nginx-reverse-proxy/ Are these the lines that I need to add to the letsencrypt conf file for nextcloud that will do the client IP passthrough? proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; Do I need to add all three or just one or etc? I am not exactly sure what they do which is why I don't want to add them....
  16. Go up a few posts directions are given already. If you have an older version of the config file@bastl just posted directions on that as well. Sent from my iPhone using Tapatalk
  17. Yes. Only new installations are patched. You must implement the patch manually. Sent from my iPhone using Tapatalk
  18. When you look at the letsencrypt log are there any errors? Can you post a screen shot of your letsencrypt docker config?
  19. What exactly did you change? Is this a new installed old install?
  20. Did you reboot letsencrypt docker container? it may need to re generate certs.
  21. You may want to look at Nextcloud's new format, your config.php is probably from and older version. My config for from the 17.0 version. https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html
  22. You are adding a “$” before the try.. remove that. Sent from my iPhone using Tapatalk
  23. This is for a subdomain correct? Also my certs are for cloud.domain.com is that the cert that I need to copy over? Sent from my iPhone using Tapatalk