Updating omv (minor version) modifies nginx config - why?

  • Hi,


    Sometimes - not always - when I update OMV, the nginx configuration is "reset".
    The reason I notice this is, that I'm using nginx as a proxy for a lot of different webui's, to be accessible from the outside.
    This means, that a lot of traffic is bound on :80, but then redirected elsewhere.


    But, in the default OMV nginx config, there's 2 things that don't work with this setup:
    1. The server_name
    2. The port-configurations (listen)


    Is it possible, when making an update to the nginx configuration, to not touch those properties?

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

  • Hm, ok.
    Is there any way to get around this? Have nginx override some of the settings from the openmediavault-webgui config?

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

  • I do - it's just, that when updating omv, it changes the server_name setting, which is what nginx uses to determine what to serve when running multiple things on the same port.
    Furthermore, it sets the listen configs in a very strict way, allowing nothing else to be run on port 80/443.. And I need both omv, owncloud and my proxies to run on those ports! :)

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

  • I do - it's just, that when updating omv, it changes the server_name setting, which is what nginx uses to determine what to serve when running multiple things on the same port.
    Furthermore, it sets the listen configs in a very strict way, allowing nothing else to be run on port 80/443.. And I need both omv, owncloud and my proxies to run on those ports! :)


    To fix the server_name issue start by editing /etc/default/openmediavault. In that file, add (or edit) the line OMV_NGINX_SITE_WEBGUI_SERVERNAME="omv.lan" (replace omv.lan with what you want).


    What do you mean that it doesn't allow anything else to run on port 80/443? Because that's only true if you try to run for example Apache on the same ports or if you've configured Nginx wrong. Can you give an example of a config that doesn't work?

  • Thanks for pointing me towards /etc/default/openmediavault - hopefully that will fix the server_name issue.
    If you could point me towards the source-file for the OMV nginx config, i'd happily point out the parts, that I have to change to get stuff to work on my setup.


    I've also noticed, after an upgrade a few days ago, that my postfix setup has been screwed, but I don't know if that's related to OMV..
    Does OMV touch /etc/postfix/main.cf during upgrades? Because the mydestination property had been removed..

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

    3 Mal editiert, zuletzt von nslr ()

    • Offizieller Beitrag

    Thanks for pointing me towards /etc/default/openmediavault - hopefully that will fix the server_name issue.
    If you could point me towards the source-file for the OMV nginx config, i'd happily point out the parts, that I have to change to get stuff to work on my setup.


    I've also noticed, after an upgrade a few days ago, that my postfix setup has been screwed, but I don't know if that's related to OMV..
    Does OMV touch /etc/postfix/main.cf during upgrades? Because the mydestination property had been removed..


    The file /etc/postfix/main.cf is generated by OMV. If you use the wrong apt-get upgrade options you'll loose this config file. Because of that you have to use the omv-update command.

  • Hm, I havent been updating my system using apt directly - only using the OMV webgui update page..

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

  • So, not that i like "necroposting", but I've been experiencing this again, and this time I know how to reproduce the issue!


    When enabling/disabling (installing) for instance VirtualBox plugin (may be an issue with every plugin providing an webui-frame), the openmediavault-webgui config file is also updated with some pre-set default values.


    It just happens, that these default values mess up the rest of my nginx setup.
    To be exact, it's adding the IPv6 port listening options, that don't work.


    I don't see anywhere in the GUI to disable IPv6 access - is it possible to remove this default setup? It's a little annoying to have to look after the config file every time I install a plugin and then get an error (because restarting nginx failed)


    Also, after installing the Virtualbox plugin, I once more saw my postfix main.cf file had been changed. But I can't say if there's any direct relation there, enabling/disabling the plugin changes nothing in the postfix main.cf file.

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

  • Great, what is the current state of OMV 2.x ? Is it only able to run on Debian 8, or can I get it now, without doing anything dangerous? ;)


    Edit: Looks like it's just a matter of getting latest 1.x, and then running "omv-release-upgrade" ?

    Atom 330 @ 1.6GHz, 4GB RAM
    2x3TB Data, 1x3TB Parity, SnapRAID + AUFS pool
    Latest OMV running on custom Debain Wheezy, 3.14 Backports kernel

    Einmal editiert, zuletzt von nslr ()

    • Offizieller Beitrag

    OMV 2.x doesn't work on Debian 8.


    The fix is still in svn for the moment.

    omv 7.0.4-2 sandworm | 64 bit | 6.5 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.10 | compose 7.1.2 | k8s 7.0-6 | cputemp 7.0 | mergerfs 7.0.3


    omv-extras.org plugins source code and issue tracker - github


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • Hi, same problem. My server was von A+ von Qualys SSL Check. Now its back on B because somewhat in OMV or the nginx plugin is resetting ALL my custom settings. How do I stop this?


    Following NGINX settings are changed (as far as I observed)
    server_name
    ssl_ciphers
    add_header Strict-Transport-Security max-age=31536000;


    This is really annoying and a security issue!

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!