Unable to view management console


Go to solution Solved by ljm42,

Recommended Posts

I'm having the exact same issue as OP, I restarted my server and have lost access to the web GUI. https://IPOFSERVER returns a nginx 404 not found page.

 

Fumbled around for a while trying to get it to work, double checking all network connections, pfsense settings, etc. I can't access the GUI boot option either as the video card in the server is passed through to an Unraid VM. Diagnostics were retrieved using telnet.

atlas-diagnostics-20230117-2051.zip

Link to comment
  • Solution
16 hours ago, jevan23 said:

I'm having the exact same issue as OP, I restarted my server and have lost access to the web GUI. https://IPOFSERVER returns a nginx 404 not found page.

 

Fumbled around for a while trying to get it to work, double checking all network connections, pfsense settings, etc. I can't access the GUI boot option either as the video card in the server is passed through to an Unraid VM. Diagnostics were retrieved using telnet.

 

*** *** ***
Edit - more detail is available here https://unraid.net/blog/ssl-certificate-update-2

*** *** ***

 

Thanks for the diagnostics. This is Unraid 6.11.1 with an old unraid.net certificate. Those started expiring at the beginning of January: https://unraid.net/blog/ssl-certificate-update . We'll be posting an updated blog post soon but this will get you back up and running:

 

Connect to the server using telnet/ssh and run:
  use_ssl no

Now you will be able to access the webgui using:
  http://ipaddress
(if you have trouble logging in after making this change, close all tabs that pointed to the server and clear your browser cache)

 

Navigate to the Settings → Management Access page in the Unraid webgui and click the "Upgrade Cert" button.

 

Click on the Certificate URL and verify you can access the server via the ipaddress.hash.myunraid.net certificate. You can change the "Use SSL/TLS" setting back to Yes or Strict if all is well.

 

When you get the chance, I'd recommend upgrading from 6.11.1 to 6.11.5, there have been many improvements.

  • Like 1
Link to comment
24 minutes ago, jevan23 said:

Thanks! I was able to access the gui, upgrade the cert, but cant access via the ipaddress.hash.myunraid.net certificate, just getting a 'can't connect' message on firefox.

 

I've been putting it off, but I guess i'll be upgrading this weekend

 

You probably have DNS Rebinding Protection enabled somewhere. If you were using an unraid.net cert before, then you must have removed that protection from the unraid.net domain. You'll want to do the same thing for the myunraid.net domain.

Link to comment
1 hour ago, ljm42 said:

 

Thanks for the diagnostics. This is Unraid 6.11.1 with an old unraid.net certificate. Those started expiring at the beginning of January: https://unraid.net/blog/ssl-certificate-update . We'll be posting an updated blog post soon but this will get you back up and running:

 

Connect to the server using telnet/ssh and run:
  use_ssl no

Now you will be able to access the webgui using:
  http://ipaddress
(if you have trouble logging in after making this change, close all tabs that pointed to the server and clear your browser cache)

 

Navigate to the Settings → Management Access page in the Unraid webgui and click the "Upgrade Cert" button.

 

Click on the Certificate URL and verify you can access the server via the ipaddress.hash.myunraid.net certificate. You can change the "Use SSL/TLS" setting back to Yes or Strict if all is well.

 

When you get the chance, I'd recommend upgrading from 6.11.1 to 6.11.5, there have been many improvements.

i'm having the same issue, but i'm on version 6.8.3 and getting use_ssl: command not found.

 

is there another way around it?

Link to comment
14 hours ago, iilied said:

i'm having the same issue, but i'm on version 6.8.3 and getting use_ssl: command not found.

 

is there another way around it?

 

*** *** ***
Edit - more detail is available here https://unraid.net/blog/ssl-certificate-update-2

*** *** ***

 

The unraid.net certificates started expiring at the beginning of January: https://unraid.net/blog/ssl-certificate-update and 6.9.2 and earlier do not support the new myunraid.net certificates.

 

You should be able to access the webgui using https://ipaddress (or https://ipaddress:port if you have defined a custom https port). Note that these are https URLs, not http URLs. You'll need to ignore any browser warnings about invalid certificates. If you get stuck on this step, post a screenshot showing the URL and the error message.

 

Navigate to Settings → Management Access and set "Use SSL/TLS" to No.

 

Then, open a web terminal (>_) and type:
  rm /boot/config/ssl/certs/certificate_bundle.pem

 

Note that your Unraid license includes free upgrades, so it would be a good idea to backup your flash drive and upgrade to the latest. For any questions about that you can open a new thread under General Support, be sure to include your diagnostics (from Tools -> Diagnostics)

Link to comment
8 hours ago, ljm42 said:

 

You probably have DNS Rebinding Protection enabled somewhere. If you were using an unraid.net cert before, then you must have removed that protection from the unraid.net domain. You'll want to do the same thing for the myunraid.net domain.

 

Yea, this was the issue. Under pfsense > Services > DNS Resolver > General Settings in Custom Options, changing

 

server:
private-domain: "unraid.net"

 

to

 

server:
private-domain: "myunraid.net"

 

did the trick. Thanks

  • Like 1
Link to comment
5 hours ago, qw3r7yju4n said:

Attached is my diagnostics

 

*** *** ***
Edit - more detail is available here https://unraid.net/blog/ssl-certificate-update-2

*** *** ***

 

Thanks for the diagnostics. This is Unraid 6.11.5 with an old unraid.net certificate. Please see my comment here:  https://forums.unraid.net/topic/133846-unable-to-view-management-console/#comment-1216450

 

Link to comment
  • 2 months later...
8 hours ago, oldschool said:

I have version 6.9.2 and believe I may be having something related to this.

http://IP gives 403 forbidden

https://IP gives ERR_CONNECTION_REFUSED

My dockers are working, my VMs are working, I can SSH in but I can't get to the unraid gui

use_ssl command not found

 

Oof 6.9.2 is really quite old and does not have the improvements of later versions.

 

It doesn't look like you have ssl enabled, so http://192.168.86.41 should work (http not https). If you have trouble with that, try restarting your browser.

 

Otherwise, using SSH  (or a local keyboard/monitor), type this to restart nginx:

/etc/rc.d/rc.nginx reload

Or this to reboot the server:

reboot

 

 

I highly recommend that you take advantage of the free upgrade policy and upgrade to the current version. 6.9.2 is no longer supported, and is quite out of date in terms of security patches (and features!)  You'll want to backup your flash drive, then read the release notes here:

  https://wiki.unraid.net/Manual/Release_Notes

Open a new thread in General Support if you have issues.

Link to comment
20 hours ago, ljm42 said:

 

Oof 6.9.2 is really quite old and does not have the improvements of later versions.

 

It doesn't look like you have ssl enabled, so http://192.168.86.41 should work (http not https). If you have trouble with that, try restarting your browser.

 

Otherwise, using SSH  (or a local keyboard/monitor), type this to restart nginx:

/etc/rc.d/rc.nginx reload

Or this to reboot the server:

reboot

 

 

I highly recommend that you take advantage of the free upgrade policy and upgrade to the current version. 6.9.2 is no longer supported, and is quite out of date in terms of security patches (and features!)  You'll want to backup your flash drive, then read the release notes here:

  https://wiki.unraid.net/Manual/Release_Notes

Open a new thread in General Support if you have issues.

I could have sworn I upgraded a few months ago, not more than 6-8 months at the very latest.

 

Rebooting doesn't help, and I get these errors:

root@KEG:/# /etc/rc.d/rc.nginx reload
Nginx is not running
root@KEG:/# /etc/rc.d/rc.nginx stop
Nginx is not running
root@KEG:/# /etc/rc.d/rc.nginx start
Starting Nginx server daemon...
nginx: [emerg] bind() to 0.0.0.0:80 failed (98: Address already in use)

Message from syslogd@KEG at Apr 12 16:11:51 ...
 nginx: 2023/04/12 16:11:51 [emerg] 7851#7851: bind() to 0.0.0.0:80 failed (98: Address already in use)
nginx: [emerg] bind() to 0.0.0.0:80 failed (98: Address already in use)

Message from syslogd@KEG at Apr 12 16:11:51 ...
 nginx: 2023/04/12 16:11:51 [emerg] 7851#7851: bind() to 0.0.0.0:80 failed (98: Address already in use)
nginx: [emerg] bind() to 0.0.0.0:80 failed (98: Address already in use)

Message from syslogd@KEG at Apr 12 16:11:52 ...
 nginx: 2023/04/12 16:11:51 [emerg] 7851#7851: bind() to 0.0.0.0:80 failed (98: Address already in use)
nginx: [emerg] bind() to 0.0.0.0:80 failed (98: Address already in use)

Message from syslogd@KEG at Apr 12 16:11:52 ...
 nginx: 2023/04/12 16:11:51 [emerg] 7851#7851: bind() to 0.0.0.0:80 failed (98: Address already in use)
nginx: [emerg] bind() to 0.0.0.0:80 failed (98: Address already in use)

Message from syslogd@KEG at Apr 12 16:11:53 ...
 nginx: 2023/04/12 16:11:51 [emerg] 7851#7851: bind() to 0.0.0.0:80 failed (98: Address already in use)
nginx: [emerg] still could not bind()

Message from syslogd@KEG at Apr 12 16:11:53 ...
 nginx: 2023/04/12 16:11:51 [emerg] 7851#7851: still could not bind()
 

 

running top I see emhttpd is running ?

Link to comment
7 minutes ago, oldschool said:

nginx: [emerg] bind() to 0.0.0.0:80 failed (98: Address already in use)

 

The webgui is trying to load on port 80 but something is already using that, probably a Docker container.

 

There are a couple of ways to solve it, what I would do is shut the server down, move the flash drive to another computer and edit config/docker.cfg and change

  DOCKER_ENABLED="yes"

to 

  DOCKER_ENABLED="no"

Then put the flash drive back in the system and boot up.

 

When the system comes back up the webgui will work, then you can go to Settings -> Docker and enable Docker, then go to the Docker tab and figure out which container is trying to use port 80 and change it to something else. Do not reboot again until you've fixed this : )

 

Newer versions of Unraid do a better job of protecting you from configuring these sorts of conflicts.

 

Link to comment

I'll have to wait until I'm onsite to give that a try, thank you. 

Is there anyway to remotely through ssh change the admin interface port from 80 to something else, or is the only solution to get the usb out of the server and disable docker on another computer?

 

Thanks again for all your help!

Link to comment

If you are comfortable on the command line you can edit the same file here:

  /boot/config/docker.cfg

to disable Docker and then reboot.

 

Or you can edit this file:

  /boot/config/ident.cfg

and change the PORT to something other than 80, then reboot. But you must take care to choose a port that is not already in use.

Link to comment
18 minutes ago, ljm42 said:

If you are comfortable on the command line you can edit the same file here:

  /boot/config/docker.cfg

to disable Docker and then reboot.

 

Or you can edit this file:

  /boot/config/ident.cfg

and change the PORT to something other than 80, then reboot. But you must take care to choose a port that is not already in use.

Changing the port in ident.cfg got me in!!!!!  Thanks!!!

  • Like 1
Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.