[Support] Djoss - Nginx Proxy Manager


Djoss

Recommended Posts

Thanks for providing this container.  I'm really loving it.

 

I have it all working as I'd like -- I have all my dockers in a separate VLAN 50 and have them configured to use br0.50, including Nginx Proxy Manager itself.  All of this is working great.  The  problem I have is I want to set up split DNS so that locally DNS will return the IP of Nginx Proxy Manager and serve it local without going through the WAN or using hairpin NAT.  I'm fine with the DNS setup part -- where I'm struggling is I need to configure the Nginx Proxy Manager container to listen on 443 and 80 instead of 8080 and 4443 (which is what it is using when using br0.50).  

 

1918319715_ScreenShot2023-06-04at9_14_05AM.png.444e80e1e1aea25ba8e86b1eaf6d07a0.png

 

I tried modifying 8080 to 80  and 4443 to 443 in the template but it remains as above -- listening on 8080 and 4443.

 

1539428552_ScreenShot2023-06-04at9_13_31AM.thumb.png.e988dd4146481cc1765e4bba6dd32bf1.png

 

How do I modify the container (while using a VLAN) to listen on 80 and 443 instead of 8080 and 4443 so I can use split DNS?

 

Link to comment

Last time I checked it was hardcoded to port 443 (and 8080). I also changed this due to having IPv6 with no NAT so I needed it to run on those ports.

 

https://github.com/jlesage/docker-nginx-proxy-manager/blob/master/src/nginx-proxy-manager/build.sh#L150

 

Feel free to use my fork that only has the ports changed. https://github.com/Mattie112/docker-nginx-proxy-manager

If I'll remember to do it I will update/merge it again somewhere this week :)

Link to comment

I could use some help. I'm trying to use NginxProxyManager but I keep getting an "Invalid SSL certificate" error. I am not sure what I am doing wrong here. I have a cert from NPM so what am I doing wrong? Hopefully the 4 screenshots help provide context. The first screenshot is supposed to show how I successfully created a SSL cert for test3.testdomain.com. The second screenshot shows how I have test3.testdomain.com pointed to an internal ip address. The third screenshot shows that I added a DNS type A record for test3. And lastly the last screenshot shows the error. Did I miss a step? Am I doing something wrong?

Screenshot 2023-06-07 105405.png

Screenshot 2023-06-07 105505.png

Screenshot 2023-06-07 105544.png

Screenshot 2023-06-07 105628.png

Link to comment
5 hours ago, mattie112 said:

Can you try to access your website directly? I don't use cloudflare but perhaps you can see the certificate there? If you don't know what certificate your website serves it is hard to debug from here.

 

Perhaps you can "pause" cloudflare and then test your website here: https://www.ssllabs.com/ssltest/

What do you mean by access website directly? Use my local ip address (i.e. 192.168.10.5:7878)?

Edited by SnugglyDino
Link to comment
4 minutes ago, SnugglyDino said:

What do you mean by access website directly? Use my local ip address (i.e. 192.168.10.5:7878)?

 

Yes for example, just to pull the certificate and to make sure it is what you expect. If you see that it is expired for example you know to start with the renewal process. If it is valid then start at CF.

Link to comment
16 minutes ago, mattie112 said:

 

Yes for example, just to pull the certificate and to make sure it is what you expect. If you see that it is expired for example you know to start with the renewal process. If it is valid then start at CF.

I'm still confused on how to pull the certificate. So I decided to start fresh and deleted all the hosts and SSLs Certs in NginxProxyManager, A record in cloudflare and Port FWD in my router. After recreating the host, ssl cert, A record, and port fwd rule I am now getting Connection Timed out and Origin is unreachable errors. Any thoughts on what causes these two errors?

Link to comment
38 minutes ago, SnugglyDino said:

I'm still confused on how to pull the certificate. So I decided to start fresh and deleted all the hosts and SSLs Certs in NginxProxyManager, A record in cloudflare and Port FWD in my router. After recreating the host, ssl cert, A record, and port fwd rule I am now getting Connection Timed out and Origin is unreachable errors. Any thoughts on what causes these two errors?

Not sure what I'm doing differently but I got things working now after starting from scratch. Thank you for offering your help and replying to my questions.

Edited by SnugglyDino
Link to comment

My certs are not renewing not sure what changed here is a snippet from the log

 

[app         ] [6/11/2023] [9:09:56 AM] [SSL      ] › ✖  error     Error: Command failed: certbot renew --non-interactive --quiet --config "/etc/letsencrypt.ini" --preferred-challenges "dns,http" --disable-hook-validation  
[app         ] Failed to renew certificate npm-1 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-10 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-11 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-13 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-2 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-3 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-4 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-5 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-6 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-7 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-8 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-9 with error: Some challenges have failed.
[app         ] All renewals failed. The following certificates could not be renewed:

Link to comment
On 6/11/2023 at 3:12 PM, Gragorg said:

My certs are not renewing not sure what changed here is a snippet from the log

 

[app         ] [6/11/2023] [9:09:56 AM] [SSL      ] › ✖  error     Error: Command failed: certbot renew --non-interactive --quiet --config "/etc/letsencrypt.ini" --preferred-challenges "dns,http" --disable-hook-validation  
[app         ] Failed to renew certificate npm-1 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-10 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-11 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-13 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-2 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-3 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-4 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-5 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-6 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-7 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-8 with error: Some challenges have failed.
[app         ] Failed to renew certificate npm-9 with error: Some challenges have failed.
[app         ] All renewals failed. The following certificates could not be renewed:

Try running certbot manually with some debug flags (-v) and see what it does.

Link to comment
3 hours ago, Gragorg said:

Ok so I had to change my cloudflare to dns only to renew.  Is there a way to renew them while they are proxied in cloudflare?

Nope since when proxy is enabled letsencrypt (like anyone else trying to reach your domain) will be pointed to cloudflare's servers and not yours.

 

 

Edited by Kilrah
  • Thanks 1
Link to comment

Hey guys, same problem as others, from today, cannot renew certificate and can't create new ones either. Last time i launch all of this it worked like a charm.

 

Ports 18443 LAN to 443 WAN

& 1880 LAN to 80 WAN  in the router config TCP only for my Unraid server

 

Dynamic DNS set with CF DDNS docker is working flawlessly.

 

The only real problem is about the SSL renew/creation here

 

I don't have a clue on what it's going on. If someone has an idea about this you're welcome ^^

 

Thanks a lot guys

 

letsencrypt.log

 

80920502_Capturedcran2023-06-16114951.thumb.png.5b2af8836202c48d63aaf98cde983b3f.png446831238_Capturedcran2023-06-16115233.png.672bdade46931741de1d8006ab1c65e5.png1219941424_Capturedcran2023-06-16115442.png.17e4ec0433bc70a113defd32be404058.png168017163_Capturedcran2023-06-16114608.png.61d3c9a27d4be11c02cb46536befef1c.png1586999479_Capturedcran2023-06-16114526.thumb.png.859e4da9822c64a30b52e70b513d4c75.png

 

 

Edited by LuttyMiix
added log file
Link to comment

This exactly the error as the previous 10 posts :)

 

Make sure your website works for the .well-known folder on unsecured http port 80. If you have cloudflare see the post above.

 

This really says it all:

 

Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
  Domain: nextcloud.myserver.com
  Type:   unauthorized
  Detail: 2606:4700:3034::6815:31d8: Invalid response from http://nextcloud.myserver.com/.well-known/acme-challenge/B2MWRSrn1NaJZaqWPpd4YVrWrBoqB1U11L4iIWluKFw: 403

Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.

 

Link to comment
13 minutes ago, mattie112 said:

This exactly the error as the previous 10 posts :)

 

Make sure your website works for the .well-known folder on unsecured http port 80. If you have cloudflare see the post above.

 

This really says it all:

 

Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
  Domain: nextcloud.myserver.com
  Type:   unauthorized
  Detail: 2606:4700:3034::6815:31d8: Invalid response from http://nextcloud.myserver.com/.well-known/acme-challenge/B2MWRSrn1NaJZaqWPpd4YVrWrBoqB1U11L4iIWluKFw: 403

Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.

 

Well, putting DNS Only in CF to create works thanks a lot. What i don't get is why are we forced to do this ?

Anytime the cert need to be renewed ineed to put DNS Only in CF to bypass CF ?

I'm sorry for being such a newbie but even if i understand way more things that before, i don't get all ^^

Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.