Libresonic+Lets encrypt+DynDNS

  • Yes that one but then again you re right. The 443 for omv is the internal one as you mentioned. TechnoDad configuration isnt working for me. Even though I have portforwarde portsfor years in different apps and using single port and range port but ALWAYS the external and internal port was the same number or ranger of numbers meaning 443->443, 400-440->400-440. First time I tried the external to be different than internal and none of the ports seems opened with any program I am testing. i f I change the 443->450 in 443->443 or 450->450 alone it will work. I think what TechnoDad did is a combination of forwarding and routing afterwards? See here
    The above forwarding doesnt work (and its not win firewall, comodo firewall fault). As already mentioned if I change the number to both tabs WAN and LAN to be the same is working

    Sorry this exeeds my knowledge. Cant tell you why the port redirection does not work. You could change the ports in which the OMV Gui is mapped, but I dont know if this would result in other problems.



    Soin duckdns site set up: ieronymous.duckdns.org for example
    in duckdns container as SUBDOMAINS enter what? ieronymous only or the whole url link (ieronymous probably) ans for TOKEN copy pase from duckdns site its obvious
    in lets encrypt for CONTAINERS enter the names of apps to use for example libresonic,airsonic......(is that case sensitive. Does for instance libresonic has to be as in Appdata directory, or as I typed it inside the libresonic container in order to work? Because there is going to be an entry also to edit in the conf files inside the letsencrypt directory.All the above naming has to be the same????)

    in duckdns container you would set SUBDOMAINS to ieronymous.
    in letsencrypt URL to ieronymous.duckdns.org, SUBDOMAINS for example to libresonic,emby,nextcloud. Those dont have to be case sensitive. The adjustments will be made in the *.conf - files of nginx in the letsencrypt container. ONLY_SUBDOMAINS to false.

  • Hello,


    Same here with airsonic :


    I just installed the docker (airsonic) on my NAS OMV and everything works locally.


    I wanted to access it from outside in https with the letsencrypt certificate.
    I created subdomains with duckdns.org.


    I installed and configured the dockers duckdns and letsencrypt. I got my certificates the server letsencrypt and well en route and my subdomains are well validated.


    I created an airsonic.subdomain.conf file in the / letsencrypt / nginx / proxy-conf folder.
    I set it like this:


    server {
    listen 443 ssl;
    listen [:]: 443 ssl;
    server_name myserver.duckdns.org. *;
    include /config/nginx/ssl.conf;
    client_max_body_size 0;
    location /
    include /config/nginx/proxy.conf;
    resolver 127.0.0.11 valid = 30s;
    set $ upstream_airsonic airsonic;
    proxy_pass http: // $ upstream_airsonic: 4040;
    }
    }


    Unfortunately when I try to go to https://myserver.duckdns.org I arrive on a blank page that tells me:


    "Welcome to our server"
    The website is currently being setup under this address.


    I missed a little something but I can not find what ...

  • Is your airsonic container exactly named airsonic? If not you have to change set $upstream_airsonic containername;
    try server_name myserver.*;


    Also there is already a prebuild airsonic.subfolder.conf.sample file provided by the letsencrypt container. It works via setting a base_url in the airsonic container. Unfortunately I dont know yet how this works..

  • I just tried to change by putting myserver but it does not work.


    My docker is aptly named airsonic.


    After consultation on the internet I'm not sure that this docker accepts connections in https this may be the source of the problem.


  • I just tried to change by putting myserver but it does not work.


    My docker is aptly named airsonic.


    After consultation on the internet I'm not sure that this docker accepts connections in https this may be the source of the problem


    Which guide are you following? There is one with Nextcloud (Securely Login to Nextcloud Remotely on Openmediavault but there at 8:54 he goes to /sharedfolders/Appdata/Nextcloud to nano a custom.cnf file which in airsonic is empty). there is also the (How to Secure Emby Using LetsEncrypt and Reverse Proxy on Openmediavault Dockers, but way to complicated to follow along side another container - airsonic) and i think there is another one I can't remember the link

  • Nah, it works. Just tried it out.
    Is your airsonic container joined in a network with the letsencrypt container ?


    Otherwise try out the subfolder method. Specify the CONTEXT_PATH parameter in the airsonic container to /airsonic change the airsonic.subfolder.conf.sample to airsonic.subfolder.conf; restart letsencrypt container. Access the gui via https://myserver.duckdns.org/airsonic

  • in duckdns container you would set SUBDOMAINS to ieronymous.
    in letsencrypt URL to ieronymous.duckdns.org, SUBDOMAINS for example to libresonic,emby,nextcloud. Those dont have to be case sensitive. The adjustments will be made in the *.conf - files of nginx in the letsencrypt container. ONLY_SUBDOMAINS to false.

    If you have time just check 11:12min of video https://www.youtube.com/watch?v=TkjAcp8q0W0&t=15s he puts a different way both URL (he puts only duckdns.org instead his subdomain.duckdns.org) and SUBDOMAINS (he puts the ones created in duckdns site, instead of the docker's name)


    Lastly he put at VALIDATION http Isnt the whole story to play with https ??? Oh yes and he put parameter ONLY_SUBDOMAINS not only a second time (it already exists a few lines above with fault value) but he enter it as true also .... a complete mess of misleading steps

  • OK it works now !!



    I did not type the correct subdomain name in the libreonic file server_name myserver.*;


    At first I typed the whole address "myserver.duckdns.org" but in reality you just have to type the beginning "myserver"

  • If you have time just check 11:12min of video https://www.youtube.com/watch?v=TkjAcp8q0W0&t=15s he puts a different way both URL (he puts only duckdns.org instead his subdomain.duckdns.org) and SUBDOMAINS (he puts the ones created in duckdns site, instead of the docker's name)
    Lastly he put at VALIDATION http Isnt the whole story to play with https ??? Oh yes and he put parameter ONLY_SUBDOMAINS not only a second time (it already exists a few lines above with fault value) but he enter it as true also .... a complete mess of misleading step


    The letsencrypt container changed since the video was made. Thats why I pointed out the other video for you to set up the container (https://www.youtube.com/watch?v=pRt7UlQSB2g).
    The http-validation and also the opened port 80 are only jused to get the certificate. You must show letsencrypt that you have control over the webserver so that they will issue a trusted certificate for you. Afterwards in the default settings of the letsencrypt container listening to port 80 is disabled.

  • Yes indeed I had not seen your link of the video with the update of letsencrypt.


    However now everything works so thank you for the help provided.


    One last little question about nextcloud: currently I can access it from the outside with letsencrypt but at home locally I can not reach the page I think there is something to modify in the config file. php under / nextcloud / www / nextcloud / config.

  • nah...... its incredible irritating .... Even if docker logs -f letsencrypt ran successfully ...... when I typed https://subdomain.duckdns.org failed to load. If I had problem with port forward I dont think th e command docker logs -f letsencrypt would run successful

    When getting the certs works, then your port forwarding is fine. Which error message do you get? The standart nginx Welcome to our page?



    not even typing my address (e.g. nextcloud.mydomain.duckdns.org) it does not work the page tells me: this page does not work (myserver.duckdns.org) did not return any data

    Which trusted domains are written in your config.php in the /config/www/nextcloud/config/ of your nextcloud container ?

  • When getting the certs works, then your port forwarding is fine. Which error message do you get? The standart nginx Welcome to our page?

    Unable to connect (in the airsonic.subdomain.conf.sample file i tried every possible way to type the server_name airsonic.....airsonic.mysubdomain....mysubdomain...)
    The only thing I couldnt follow from both guides was to nano /sharedfolders/Appdata/airsonic to nano a custom.cnf because ther isnt any

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!