I have reverse proxy set up and I can access most of my docker containers using the subfolder method. e.g: example.duckdns.org/radarr. I can access Radarr, Sonarr, Sabnzbd. I have Heimdalll set up as the home page when I go to example.duckdns.org. I want to be able to access the OMV Web UI with example.duckdns.org/omv but I don't know where to configure that. I know I have to configure one of the conf files or the default config but I don't know which one.

[SOLVED] How can I access OMV web UI with reverse proxy (Let's Encrypt) set up?
-
- OMV 4.x
- rufusprufus
-
-
-
I have reverse proxy set up and I can access most of my docker containers using the subfolder method. e.g: example.duckdns.org/radarr. I can access Radarr, Sonarr, Sabnzbd. I have Heimdalll set up as the home page when I go to example.duckdns.org. I want to be able to access the OMV Web UI with example.duckdns.org/omv but I don't know where to configure that. I know I have to configure one of the conf files or the default config but I don't know which one.
The way I did it on mine I can go to https://omv.XXXXXXXXXXXXXXXXXX.duckdns. by adding this conf file omv.subdomain.conf in /sharedfolders/AppData/Letsencrypt/Nginx/proxy-confs/omv
Code
Display Moreserver { listen 443 ssl; #add_header Strict-Transport-Security "max-age=15552000" always; add_header Referrer-Policy no-referrer; add_header X-Robots-Tag "noindex, nofollow, nosnippet, noarchive"; #add_header X-Frame-Options SAMEORIGIN always; #add_header X-Content-Type-Options nosniff always; #add_header X-XSS-Protection "1; mode=block" always; root /config/www; index index.html index.htm index.php; server_name omv.XXXXXXXXXXXXXXXXXX.duckdns.org; include /config/nginx/ssl.conf; client_max_body_size 0; location / { # auth_basic "Restricted"; # auth_basic_user_file /config/nginx/.htpasswd; include /config/nginx/proxy.conf; proxy_pass http://localIP:80; } }
-
-
You created a folder named omv in proxy-confs?
-
What @Nefertiti suggested is the subdomain method.
For subfolder try something like that:Code: omv.subfolder.conflocation ^~ /omv { include /config/nginx/proxy.conf; resolver 127.0.0.11 valid=30s; proxy_pass http://my_omv_ip:80; }
for not in depth information on the reverse proxy consult the official letsencrypt container guide https://blog.linuxserver.io/20…rypt-nginx-starter-guide/
-
Unfortunately this didn't work for me.
I tried @Nefertiti's method and it connects but the connections in not secure. It says that the cert is invalid.
-
-
Unfortunately this didn't work for me.
I tried @Nefertiti's method and it connects but the connections in not secure. It says that the cert is invalid.
Can you dispalay some jpeg of your docker for let'encrypt ;duckdns;? -
Can you dispalay some jpeg of your docker for let'encrypt ;duckdns;?
I have it set-up using the subfolder method because I find it easier like that. It only uses one subdomain in duckdns. I followed Techno Dad's video to set up Let's Encrypt and everything works fine except for the fact that I don't know how to configure the OMV webui.
-
I have it set-up using the subfolder method because I find it easier like that. It only uses one subdomain in duckdns. I followed Techno Dad's video to set up Let's Encrypt and everything works fine except for the fact that I don't know how to configure the OMV webui.
I advice you to get a new tocken since you did not wipe out in duckdns docker
Well I am using only one subdomain much easier to configure plus I can have unlimited number of app http://app-name.xxxxxx.duckdns.org at subdomain line you put wildcard and validation is duckdns.
-
-
The thing about doing it your way is that you only get like 5 subdomains from duckdns.
-
The thing about doing it your way is that you only get like 5 subdomains from duckdns.
No my friend you are limited by Duckdns to 5 domains but in fact you only need one. I know you are using
the old tutorial from @TechnoDadLife, but with wildcard this is the beauty of it, you use just one subdomain for UNLIMITED number of app.app-name1.onlyonesubdomain.duckdns.org
app-name2.onlyonesubdomain.duckdns.org
app-name3.onlyonesubdomain.duckdns.orgETC..
app-name100000.onlyonesubdomain.duckdns.org
-
Unfortunately this didn't work for me.
I tried @Nefertiti's method and it connects but the connections in not secure. It says that the cert is invalid.
sorry to hear. It is definitely possible to do it with subfolder method. I'm on holiday so there was no way for me to test the config I wrote.
-
-
No my friend you are limited by Duckdns to 5 domains but in fact you only need one. I know you are usingthe old tutorial from @TechnoDadLife, but with wildcard this is the beauty of it, you use just one subdomain for UNLIMITED number of app.
app-name1.onlyonesubdomain.duckdns.org
app-name2.onlyonesubdomain.duckdns.org
app-name3.onlyonesubdomain.duckdns.orgETC..
app-name100000.onlyonesubdomain.duckdns.org
That's good to know but I want to do it the subfolder way since I already have it set up like that except for the webui. Thanks, though.
-
On which port is your web you configured? Which error did you get trying my conf-file? Did you restart the letsencrypt container after aging the file?
-
On which port is your web you configured? Which error did you get trying my conf-file? Did you restart the letsencrypt container after aging the file?
OMV's webui is on port 80. On firefox, I can't even connect. However, if I put omv.mydomain.duckdns.org I connect to it but it's not secured.
-
-
I use this config with the linuxserver/letsencrypt docker container:
this goes under /config/nginx/proxy-confs inside the container
using port 8080 (80 is used by PiHole) for OMV, change accordinglyCode: omv.subfolder.conf
Display Morelocation /omv { return 301 $scheme://$host/omv/; } location ^~ /omv/ { # enable the next two lines for http auth #auth_basic "Restricted"; #auth_basic_user_file /config/nginx/.htpasswd; include /config/nginx/proxy.conf; resolver 127.0.0.11 valid=30s; set $upstream_omv omv; rewrite /omv(.*) $1 break; proxy_pass http://<LOCAL_OMV_MACHINE_IP_HERE>:8080; }
-
YES!!! Finally!!
Thanks, man! -
No problem sir!
-
-
I added above codes to my OMV. When I open https://mysite.duckdns.org/omv,
I cant access the admin settings. Do I have to give root permission to "docker user"? -
You have to login with the amin user
Participate now!
Don’t have an account yet? Register yourself now and be a part of our community!