Beiträge von antipiot

    Hey!

    I just tested to update to OMV 6 and it looks great!
    Thanks for your hard work!

    I may have a question about the choices made to the path an user has to go trough in order to apply a change wich now takes a total of 4 steps.


    -> makes a change

    - Save the changes

    - Hit apply on the top of the web pages after all changes have been done
    - Tick the confirmation box

    - Proceed with the now unlocked "yes" box.

    Isn't that a bit too much? What are the needs behind this?

    Thanks again for OMV and your work <3

    Regards.

    Hello!


    I'm using OMV 4 actually and installed OMV 5 on a side VM to do some testings with containers:
    As everything looked good to me i wondered if i could migrate my data to this new installation or i should wait for the stable because this one wont have an upgrade to stable or do something already exist to migrate from 4.x to 5?


    TLDR:
    Is OMV 5x stable enough to be used?
    do something already exist to migrate from 4.x to 5?


    Many thanks for your help and answers :)


    Kind regards


    JS

    I done it both ways. I have used clonezilla every time. Create the image from the physical server and put it on storage accessible by the new proxmox VM. Then boot clonezilla on the proxmox vm and restore it. You will just have to run omv-firstaid on the console to fix networking. For data drives, you can pass the disks through to the VM or clone those as well to virtual disks.

    Thanks for your answer!
    I will go that way i think
    Will i face any difficulties booting OMV without data drives plugged / mounted?

    Hello everybody:-)


    i'm thinking about migrating OMV on a new Proxmox virtualisation server:


    Actually OMV is on a bare-metal installation on a small Sata SSD:
    Datas are on one Raid 5 of 4 disks.


    Target format will be a RAW disk.


    Does any of you have experience in Physical 2 Virtual migration?


    I think my 2 options are:


    1: I can virtualise the OMV SSD Drive:
    wich tool can i use?


    2: i can backup and copy all the OMV settings on a new installation:
    How?


    Any hint appreciated :)



    I really want a migration and not a brand new installation because my OMV installation is deeply used for many things involving certificates, ssh certificates, custom scripts ect....


    Once the migration is done, i dont think i'll have trouble restoring datas.


    Thanks for your help! :D

    thank you, I'm learning so many things, we hope to remember them for the futureI would like to change the ports but I am afraid to work on it
    the Nextcloud container in the docker assigns port 433 by default, it is not possible to change this in the container.
    should I add 433 => 49152 or 49153 etc etc? obviously opening the port in the modem port forwarding.

    In docker you map an host port (OMV port ) to the port opened inside the container,


    you just have to edit the mapped port to your container. If you do this in the docker OMV GUI, once you apply, the container should restart with the new configuration (keeping all your datas safe)

    Happy to hear its working :)

    so letsencrypt was useless to remotely access my nextcloud?
    can I delete it from the docker?


    When you connected to your server, your browser probably said something like "Your connection is not secure" in Firefox:


    This is due to the lack of valid SSL certificate.


    When booting for the first time, your nextcloud, as many other kind of
    servers, generate a "self signed certificate" wich is efficient to
    encode your datas over the internet ( as http just throw your login in
    clear trough the web).


    Lets encrypt is used to create a valid SSL certificate wich is dependent of the DNS name you use to reach your
    server from inside and outside. it's usefull to be sure you're connecting to the server you thing you're connecting to.


    You can safely delete your let'sencrypt docker (PS: there is an OMV let's encrypt plugin if i remember, you may want to try it :-))


    One more thing:


    I'd suggest you to use another port than 444 as it's in the "known port " range: see wiki port page


    better use ports between 49152–65535

    I'm sorry for the noob question:
    if in the modem the DMZ is active at the server ip, this should have all the ports open, right?
    I should not receive this error
    it was just a test to see if the problem is port forwarding
    I do not know if it can help to solve my problem

    Hello!


    Your problem is not router related at all.


    1st rule of the internet: never activate DMZ.


    If you can see the error of your nextcloud from WAN it means your port forwarding is working: dont touch it anymore.


    If you have no datas on your nextcloud, you can stop it, delete all /config and / datas folder - Restart docker


    This will recreate any files needed.


    Access your nextcloud from xxxx.duckdns : you'll be asked if you want to add this domain name to the authorized domain: click on the link.

    Hello!
    This is expected:


    You have to edit the config.sample.php to allow connexions from this domain name:


    To do this, simply go in your Nextcloud configuration folder and find the "config.php" file in ./www/nextcloud/config/config.php ( i think it may vary so search for it)


    edit this line to add your domain name:


    Code
    'trusted_domains' =>
      array (
        'demo.example.org',
        'otherdomain.example.org',
      ),



    Save file - Reboot nextcloud - Enjoy :)

    Dont feel discouraged :) Once you've gone trough this you'll know what's up^^.


    So first of all it seems your mixing things:

    I have deleted all the containers from the docker and rewritten them
    the problem has not been solved

    The container and the remote acces are not directly related: if you can't rech your nextcloud from ousitde, it doesent mean your nextcloud is bad.


    1: run a docker nextcloud - prove it running from LAN : OK? if yes, what's the URL you use on lan to reach it?


    go to step 2.


    2: Get a remote access to it by doing NAT.

    I'm not sure I understandbut this is the activation page for remote modem access:


    qualsiasi WAN = any WAN
    abilita = enable

    I would suggest to disable thoses things: wan side:
    A port can only be used for a device:
    EDIT: this is not clear: if you enable remote access to your router on port 443 then use this port in NAT.
    Your router will follow (i guess ) the first mathing case wich is routing to himself on port 443.
    Due to that, you'll not be able to use the ports used by remote access services when enabled.


    If you have 80 and 443 activated for WAN to Router, they can't be used for NAT.


    I'd suggest you to disable all the WAN check as they block the needed port for nothing.

    Okay, so:


    Your OMV IP is .82 right?


    As i understand from your screenshots you forwarded the following:


    xxxxxxx.duckdns.org:443-450 80-90 to 192.168.1.82:443-450 80-90.
    Is that right?


    The thing is: If your NAT is working, if your NAS is at 192.168.1.82 and listening to forwarded ports:


    You should not get your router web GUI: this prove something's wrong with the NAT (if i get it right :) )


    What i would do is:


    Trying to open WAN Access to OMB WEBGUI (wich should already be the case assuming your OMV is listening on 443) to validate the NAT parameters.




    Once this works, apply same parameters for the 80 port and try go generate certificate again.


    Hope i'm clear :)

    Thanks Ryecoaaron!


    Sorry but im getting an error:


    root@nas:~# sudo bash /root/crtrenewtest.sh
    /root/crtrenewtest.sh: ligne 3: /usr/share/openmediavault/scripts/helper-functions: Aucun fic hier ou dossier de ce type
    {"uuid":"xxxxxxxxxxxxxxxxxxxx","certificate":"-----BEGIN CERTIFICATE---------END CERTIFICATE-----","privatekey":"-----BEGIN RSA PRIVATE KEY--- ------END RSA PRIVATE KEY-----","comment":"let's encrypt ssl "}
    /root/crtrenewtest.sh: ligne 28: omv_exec_rpc : commande introuvable
    /root/crtrenewtest.sh: ligne 29: omv_exec_rpc : commande introuvable


    Am i doing something wrong?


    EDIT: Indeed working :Script encoding Format problem :-/

    Hi everybody!


    I'm looking for the command line that may let me import ssl certificate without using the GUI:


    At the moment my Firewall generate my SSL certificate. I already have a working script running on OMV to import this certificate and put it everywhere i need it to be (dockers mainyl)


    I dont want to struggle changing the ssl cerificate used by OMV services (as omv web GUI, nginx) every 3 month :)


    i see 2 options:


    1: theres an OMV command line to import certificates using whatever format, create the UUID as documantation want it, restart the web GUI


    2: I import the certificate as the existing UUID (overwriting the existanting SSL certificates)


    Thanks in advance for your help!

    Hello!
    Whats your mother's language?


    Looks like the error say it couldn't resolve the hostname back to your local WAN IP:


    Are you familiar with DNS?
    if you ping your hostname (like XXXXXXXXXX.duckdns.org " does it show you the right IP Address (the one that shows here: https://whatismyipaddress.com/fr/mon-ip) Asusming you're one the site you're trying to reach from outside.
    Alsos did you open the port that let'sencrypt need (80) on your firewall / modem?

    Hey! thanks for your help and answer.


    I dont want all request to be sent to nextcloud, only the one using hostname nextcloud.domain.local


    I may be doing something wrong : but: may you clarify wich options i should use in nginx plugins?
    If i select http it doesen't work neither https - there's an option for https but it ask for a certificate (wich i already have in destination dockerso it's usless)


    also this " proxy_pass http://127.0.0.1:8095;" seems strange cause i want to use https :)


    Regards

    Hello!


    Looking for help to achieve reverses proxy:


    i actually can reach my OMV nas with nas.domain.local and nextcloud.domain.local.


    What i'm looking to do is reaching my nextcloud (wich is indeed hosted on OMV on https port 8095) with this url: nextcloud.domain.local
    AS far as i understand, i need to route this FQDN to localhost:8095 (HTTPS)


    but i dont get how to achieve this using nginx plugin.


    Thoses URL's actually works: nas.domain.local:8095 and nextcloud.domain.local:8095



    Would be great if someone could point me all the right settigns to setup in nginx plugin!


    Another thread was discussing this and i already asked there with no luck:
    NGINX Reverse proxy + vitual hosts




    Thanks for your help !