Beiträge von akruidenberg

    Thanks @gromgsxr for the info. Do you know how to get it working when OMV is working with another http port. Mine is running at port 81. That's because my proxy is running at 80 and 443. This is my config file:


    server {
    listen 443 ssl;
    #add_header Strict-Transport-Security "max-age=15552000" always;
    add_header Referrer-Policy no-referrer;
    add_header X-Robots-Tag "noindex, nofollow, nosnippet, noarchive";
    #add_header X-Frame-Options SAMEORIGIN always;
    #add_header X-Content-Type-Options nosniff always;
    #add_header X-XSS-Protection "1; mode=block" always;



    root /config/www;
    index index.html index.htm index.php;



    server_name *;



    include /config/nginx/ssl.conf;



    client_max_body_size 0;



    location / {
    include /config/nginx/proxy.conf;
    proxy_redirect http:// https://;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_set_header Upgrade $http_upgrade;
    proxy_set_header Connection "upgrade";
    proxy_pass http://*:81;
    }
    }


    I've replaced the domain and ip with a wildcard for privacy.

    Hello everybody!


    Ik would like to get the OMV webgui behind my reverse proxy. I'am using the Linuxserver/letsencrypt container for my docker containers.
    Is there someone who want to share their config file for OMV. I've tried al lot of combinations, but i always get a "welcome"screen from NGINX.
    This is my last used config:


    server_name omv.*;


    include /config/nginx/ssl.conf;


    client_max_body_size 0;


    # enable for ldap auth, fill in ldap details in ldap.conf
    #include /config/nginx/ldap.conf;


    location / {
    # enable the next two lines for http auth
    #auth_basic "Restricted";
    #auth_basic_user_file /config/nginx/.htpasswd;


    # enable the next two lines for ldap auth
    #auth_request /auth;
    #error_page 401 =200 /login;


    include /config/nginx/proxy.conf;
    resolver 127.0.0.11 valid=30s;
    set $upstream_omv omv;
    proxy_pass http://192.168.77.100:81;
    }
    }



    Thank you.

    I would like to know, how to get the web interface behind the proxy of the linuxserver/letsencrypt container.
    Al my docker containers are working fine. Portainer, syncthing, bitwarden, cloudcmd, wetty. They all perfectly fine. However, OMV web gui is al bit more difficult, because it has a lot more directories for NGINX and OMV is running at the host. Its not running at a docker network. Is there someone who want's to share me the the details of the NGINX config file in the /proxy-conf folders?


    Thanks in advance!

    I've trried Portainer today, but it's a lot mor diffilcult for beginners than the omv plugin. The intergration with omv is better with the plugin. Dialogs for volumes slect is very nice to have. With Portainer, you must take more steps to get the same result.

    Hello erverybody,


    once a week, i've got mails about new updates, but my system is fully to date. See below the content of the mail:




    CRON-APT SLEEP: 577, Tue May 1 07:44:38 CEST 2018
    CRON-APT ACTION: 3-download
    CRON-APT LINE: /usr/bin/apt-get -o Acquire::http::Dl-Limit=25 dist-upgrade -d -y -o APT::Get::Show-Upgraded=true
    Reading package lists...
    Building dependency tree...
    Reading state information...
    The following packages were automatically installed and are no longer required:
      libasprintf0c2 libdrm-nouveau2 libdrm-radeon1 libelf1 libllvm3.5
    Use 'apt-get autoremove' to remove them.
    The following NEW packages will be installed:
      btrfs-progs libfastjson4 libjq1 libldap-common liblognorm5 liblz4-1
      libnginx-mod-http-auth-pam libnginx-mod-http-dav-ext libnginx-mod-http-echo
      libnginx-mod-http-geoip libnginx-mod-http-image-filter
      libnginx-mod-http-subs-filter libnginx-mod-http-upstream-fair
      libnginx-mod-http-xslt-filter libnginx-mod-mail libnginx-mod-stream
      libseccomp2 python3-six
    The following packages will be upgraded:
      bash-completion btrfs-tools collectd collectd-core dbconfig-common dh-python
      dmidecode e2fslibs e2fsprogs gettext-base ifupdown jq libapparmor1
      libasprintf0c2 libbluray1 libcomerr2 libcups2 libdrm-nouveau2 libdrm-radeon1
      libdrm2 libegl1-mesa libfftw3-double3 libgbm1 libgcrypt20 libgeoip1
      libgl1-mesa-glx libglapi-mesa libglib2.0-0 libgpg-error0 libjs-jquery
      libjs-sphinxdoc libjs-underscore libldap-2.4-2 libllvm3.5 libpq5 libpulse0
      libsqlite3-0 libss2 libssl1.0.0 libsystemd0 libudev1 libva-drm1 libva-x11-1
      libva1 libvdpau1 libwayland-egl1-mesa manpages monit nginx nginx-common
      nginx-full openssl openvpn python-dnspython python3-pyudev rsyslog
      smartmontools socat sqlite3 systemd systemd-sysv tar udev
    63 upgraded, 18 newly installed, 0 to remove and 0 not upgraded.
    Need to get 31.6 MB of archives.
    After this operation, 4744 kB of additional disk space will be used.
    WARNING: The following packages cannot be authenticated!
      e2fslibs e2fsprogs tar libapparmor1 libseccomp2 libsystemd0 libudev1 udev
      systemd ifupdown systemd-sysv libgpg-error0 libgcrypt20 libcomerr2 libss2
      libssl1.0.0 bash-completion sqlite3 libsqlite3-0 libwayland-egl1-mesa
      libdrm2 libgbm1 libegl1-mesa libfastjson4 libgeoip1 libgl1-mesa-glx
      libglapi-mesa libglib2.0-0 libllvm3.5 liblognorm5 libldap-common
      libldap-2.4-2 libpq5 libpulse0 libvdpau1 dmidecode rsyslog libasprintf0c2
      gettext-base manpages btrfs-tools btrfs-progs collectd-core collectd
      dbconfig-common dh-python libjq1 jq libbluray1 libcups2 libdrm-nouveau2
      libdrm-radeon1 libfftw3-double3 libjs-jquery libjs-underscore
      libjs-sphinxdoc nginx-common nginx-full nginx libnginx-mod-http-dav-ext
      libnginx-mod-http-echo libnginx-mod-http-geoip
      libnginx-mod-http-image-filter libnginx-mod-http-subs-filter
      libnginx-mod-http-upstream-fair libnginx-mod-http-xslt-filter
      libnginx-mod-mail libnginx-mod-stream libnginx-mod-http-auth-pam libva1
      libva-drm1 libva-x11-1 monit openssl openvpn python-dnspython python3-six
      python3-pyudev smartmontools socat
    E: There are problems and -y was used without --force-yes


    I've traid the following commands:


    sudo apt-get update
    sudo apt-get upgrade > no updates found
    sudo apt-get autoremove > nothing
    sudo apt-get autoclean > nothing


    The mails won't go away. I don't know how to fix this. Does anybody knows how to fix this?


    Thank you!


    sorry for my bad english.

    i've als get a lot of errors by mail. Don't know hoe to fix these errors and making a schedule backup. This is an example of one of my mails.


    {"response":null,"error":{"code":0,"message":"Failed
    to execute XPath query
    '\/\/system\/shares\/sharedfolder[uuid='a9c68722-9ff2-4931-bcdf-537b7d4ea214']'.","trace":"exception
    'OMV\\Config\\DatabaseException' with message 'Failed to execute XPath
    query
    '\/\/system\/shares\/sharedfolder[uuid='a9c68722-9ff2-4931-bcdf-537b7d4ea214']'.'
    in \/usr\/share\/php\/openmediavault\/config\/database.inc:78\nStack
    trace:\n#0
    \/usr\/share\/openmediavault\/engined\/rpc\/sharemgmt.inc(1018):
    OMV\\Config\\Database->get('conf.system.sha...',
    'a9c68722-9ff2-4...')\n#1 [internal function]:
    OMVRpcServiceShareMgmt->getPath(Array, Array)\n#2
    \/usr\/share\/php\/openmediavault\/rpc\/serviceabstract.inc(124):
    call_user_func_array(Array, Array)\n#3
    \/usr\/share\/openmediavault\/engined\/rpc\/mysql.inc(163):
    OMV\\Rpc\\ServiceAbstract->callMethod('getPath', Array, Array)\n#4
    [internal function]:
    OMV\\Engined\\Rpc\\MySql->dumpDatabaseToSharedFolder(Array,
    Array)\n#5 \/usr\/share\/php\/openmediavault\/rpc\/service
    abstract.inc(124): call_user_func_array(Array, Array)\n#6
    \/usr\/share\/php\/openmediavault\/rpc\/rpc.inc(86):
    OMV\\Rpc\\ServiceAbstract->callMethod('dumpDatabaseToS...', Array,
    Array)\n#7 \/usr\/sbin\/omv-engined(536): OMV\\Rpc\\Rpc::call('MySql',
    'dumpDatabaseToS...', Array, Array, 1)\n#8 {main}"}}

    I've got exactly he same issue. read above. Really wants a second certifite for my second domain. More people?

    you must disable the certificate in your nginix and probaply in your omv webpage. In the moment when you create a new certificationyou dont use on every nginx-plugin or omv the old letsencrypt certificat

    I've tried that multiple times. the second certifite will not appeard in the list of the nginx plugin. Did you mean a second certifite is not needed for both omv web and nextcloud?
    Im back from vacation, thats the reason why my replay is a little bit late.
    A new domain with no-ip give the same result. i think its not an domain problem. Maybe the plugin?

    Hello, i need some help with letsencrypt for my Nextcloud server.
    I've created 2 host names with no-ip: one for my omv panel, and the second one for nextcloud. Nextcloud works very well with the Nginx and MySQL plugin. The only thing i need is a second letsencrypt certificate for my second hostname. The http version works flawlessly. When i a the second domain name to letsencrypt, nothing happens. I've added a image for help.
    Does anyone knows how to add multiple certificates ? Thank in advance!

    No. If it isn't there, the backports repo list file (/etc/apt/sources.list.d/openmediavault-kernel-backports.list) is not created. If the repo list file isn't there, then the firmware packages from the regular jessie repo will the default to install. The problem is that a higher version is already installed. So, you have to manually install the lower versions.
    In my opinion, this is a waste of time. The 4.9 kernel will probably be the last backports kernel version. So, you won't have to install your driver very option.

    So its better to continue with the backports kernel and update the R8168 module some times? If version 4.9 will be the last kernel, then the maintenance is much lower.
    @votdev why did you uses the backports kernel by default with version 3.0.59? A nas must be very stable with less maintenance for most users.