openmediavault-letsencrypt

  • ill back, i have my first certificate, but only for the side in my ngnix-plugin with my cloud program by the way i don't know how i can makes certifikate for subdomain with proxy_pass-
    BUT i cant use the certificate.
    The error is:

    Code
    Failed to execute command 'export PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin; export LANG=C; nginx -t 2>&1' with exit code '1': nginx: [emerg] SSL_CTX_use_PrivateKey_file("/etc/ssl/private/openmediavault-e814a850-7e12-4d0c-8cd5-b03857808755.key") failed

    omv 6.x | 64 bit | omvextrasorg 6.x |
    used plugins: omv-extras | portainer | rsnapshot | antivirus
    used container: portainer/portainer | nextcloud/all-in-one | linuxserver/swag | paperless-ngx | jellyfin/jellyfin | lmscommunity/logitechmediaserver | adguard/adguardhome |

    2 Mal editiert, zuletzt von happyreacer () aus folgendem Grund: EDIT: i make the certificate again and i can use it,

  • Hi there,


    first of all, thank you for this wonderful plugin. Unfortunately, I can't get it to work for me. I am running Erasmus on a Debian Jessie install, which I only made, because I wanted a different partition layout. Otherwise I would have gone straight to the OpenMediaVault iso. Thus I installed Debian Jessie with SSH and then OpenMediaVault on top. Then I installed omv-extras and the letsencrypt plugin. Then I wanted to use letsencrypt, but can't get it to work.


    I have a static IPv4 from Deutsche Telekom. I set up a DNS entry like so: locality.company.tld
    The OpenMediaVault box has it's own name, but knows about the domain, so it calls itself omvbox.locality.company.tld
    But because I only have one IPv4, when I login from remote, I need to use locality.company.tld. I use that for ssh and can connect to the box with a self signed ssl cert or over port 80.


    For the time being, I forward port 80 and port 443 directly from the router to the openmediavault box. Currently I can access them from outside using a web browser.


    I wanted to secure them with letsencrypt, to get rid of the error message.


    First of all I found it strange that I had to search around to find out which root directory to fill in: "/var/www/openmediavault/" Why wasn't this in the official documentation? Most people will want to secure access to the web admin first. Then I used the domain locality.company.tld, because that is the domain where the box will be at from the outside.


    But when I try to attain a cert from letsencrypt, the challenge fails, even though the domain is correct, path is correct and the ports are open. What am I missing?

  • Hi there,


    first of all, thank you for this wonderful plugin. Unfortunately, I can't get it to work for me. I am running Erasmus on a Debian Jessie install, which I only made, because I wanted a different partition layout. Otherwise I would have gone straight to the OpenMediaVault iso. Thus I installed Debian Jessie with SSH and then OpenMediaVault on top. Then I installed omv-extras and the letsencrypt plugin. Then I wanted to use letsencrypt, but can't get it to work.

    Letsencryt is testing on OMV install (from official *.ISO), not in a debian install, with OMV on top of them, is not the same.

  • Letsencryt is testing on OMV install (from official *.ISO), not in a debian install, with OMV on top of them, is not the same.

    The letsencrypt plugin is listed under stable:


    http://omv-extras.org/joomla/index.php/omv-plugins-3


    I installed omv-extras like described in the documentation and then installed the letsencrypt plugin from there. I was under the impression, that here isn't a big difference between installing Debian Jessie minimal and then installing omv on top and simply using the omv iso. So if I install from Debian Jessie, I can't use plugins?


    Here is the output from the plugin:



    I checked the location /var/www/openmediavault/.well-known/ and the plugin creates a file there (and then deletes it after). I also put a file there and I can open it up from a remote webbrowser with the appropriate domain. I also fail to see anything interesting in the debug logs located at /var/log/letsencrypt/


    I am at a loss here.


    I almost forgot: I enabled the jessie-backports Debian repository in the web interface of openmediavault. Again: I didn't do anything in with Debian Jessie except use their installer and then immediately put omv on top. I was also locked out using this procedure, because the omv install creates a new sshd that only allows members of the group ssh to login remotely.

  • Output from /var/log/letsencrypt/letsencrypt.log


  • I have problems to generate my certificate.



    With the olde version I have no problems but with the new one i can't generate a cert.


    What can I do / test? :)

    • Offizieller Beitrag

    Using the webroot path / for all unmatched domains.

    This is wrong. Did you add any domains and their correct web root (hint - webroot will not be / )?

    omv 7.0.5-1 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.1.4 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.4


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • I ran into an issue with letsencrypt (nginx, OMV3 latest) yesterday. It relates with my renewal problems I had earlier.


    I created a cert with LE and use it with nginx for nextcloud. Cert is shown in Cert-Tab of OMV. It expired yesterday, so all my devices gave me a cert error. Automatic renewal did not work, manual renewal as well. Cert bot says that cert is not due to renewal.


    I had to generate a self-singed cert, bind it to nginx, delete LE-cert in OMV and LE and create a new one.


    There has to be a way to get this automated renewal working. I think I have a problem with my webroot setup.


    Appreciate your help.

    Chaos is found in greatest abundance wherever order is being sought.
    It always defeats order, because it is better organized.
    Terry Pratchett

    Einmal editiert, zuletzt von riff-raff ()

  • There is actually a issue for some user located in Europe.


    Check https://letsencrypt.status.io/pages/55957a99e800baa4470002da
    Active Incident some user being served with a server error 503 (service unavailable) ...


    This might prevent the renewal...

  • Also, there is announcement here


    https://community.letsencrypt.…i-validation-issues/50811

    updating to certbot 0.21 is recommended
    . Does our plug-in use the latest cerbot

  • Hey. I also had issues with my certificate that expired today.
    My CronJob from LetsEncrypt is gone, and as I read on another post, I should have something on /etc/cron.d/ but there is nothing there.
    Running the renew manually from the GUI, would say it did not need to renew.
    Solution was to delete /etc/letsencrypt/ and remove the certificate from WMV GUI and generate a new one. Now it's working.

  • Letsencrypt think of a IX bridge from one of their Network providers with bad routing issue for the 503 error. This error might even don't show up in log. And of course might screw the renewal process.

    • Offizieller Beitrag

    Does our plug-in use the latest cerbot

    It uses whatever is in the Debian repos - 0.10.2 or 0.19.0 (Backports).

    My CronJob from LetsEncrypt is gone, and as I read on another post, I should have something on /etc/cron.d/ but there is nothing there.

    You need to have Schedule refresh on the Settings tab enabled for it to be created.


    OMV 4.0.17 is also needed for the fix that allows the private key to be updated.

    omv 7.0.5-1 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.1.4 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.4


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • So 4.0.17 is needed for the refresh? How about the 'old' stable OMV3?


    I have some doubt about updating my running version 3 with all plugins to version 4, since I can't reach my system physically right now.

    Chaos is found in greatest abundance wherever order is being sought.
    It always defeats order, because it is better organized.
    Terry Pratchett

    • Offizieller Beitrag

    So 4.0.17 is needed for the refresh? How about the 'old' stable OMV3?

    The change was made in core OMV and only to 4.x. I cannot make the change myself. It would be nice if someone else could make the pull request for the change to OMV 3.x.

    omv 7.0.5-1 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.1.4 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.4


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • It uses whatever is in the Debian repos - 0.10.2 or 0.19.0 (Backports).

    You need to have Schedule refresh on the Settings tab enabled for it to be created.
    OMV 4.0.17 is also needed for the fix that allows the private key to be updated.

    Thanks. It was enabled. But disabling and enabling again created openmediavault-letsencrypt on /etc/cron-d/ :thumbup:

  • I've got some issue that I can't figure out.


    When I am trying to generate a certificate, I'm getting this error : Challenges failed for all domains


    I open all my port, put OMV port back to 80, and I still get that error. I tried too by ssh with some different commands but nothing change.


    Logs of Letsencrypt :

    if anyone know how to deal with that,


    Thanks

  • Hi there


    I have OMV v.4 and the latest Letsencrypt plugin. When I generate a certificate in the plugin since moving to OMV v.4 it never shows up in my certificates tab of the GUI. Also, in the notes to the Letsencrypt plugin it says OMV configuration "should be applied" after set up but the "apply configuration" never appears after certificate generation or renewal. Any help would be appreciated.


    Thanks

  • With the latest plugin can we use --preferred-challenges dns in the extra option area?


    I dont have access to port 80 and was forced to use zerossl to generate my new cert via dns valdation.

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!