Beiträge von tesme33

    yup das wars.

    Danke.


    -----

    ----

    Hi

    ich hatte mein OMV6 längere Zeit aus und nun nach den Updates habe ich "Pending configuration changes".

    Sprich das Ding will noch ein paar Configs anpassen.

    In Dirtymodules steht:


    ----

    -------


    Der Update bleibt beim NFS hängen.

    Anbei die Fehler meldung wenn auf CLi basis etwas wühlt.


    Ich sehe da nun keinen Fehler. Ausser dass da nfs-version 0 steht. Sieht komisch aus. Ich selbr kenne nur Version 2 und höher und das habe ich schon 1994 genutzt .

    Übersehe ich was ?


    -------


    ------

    Install the kernel plugin. It will help you pick which kernel to boot. It will also help you install the zfs 5.19 kernel which has the zfs module built in (no need to compile).

    Hi

    thanks for the quick reply. But what is "the kernel plugin " ?


    Sorry if this questions sounds stupid.


    Yours

    Hi,

    just today OMV offered me to install 6.0.0-0.deb11.2. Unluckily the current ZFS Modul openmediavault-zfs 6.0.12 is "only" the zfs version 2.1.5 which throws and error when trying to compile. Telling it is only compatible till kernel 5.18. (It was working on my 5.19 kernel without issues). The https://github.com/openzfs/zfs/releases 2.1.6 tells also it is only compatible till kernel 5.19.


    Then i thought ok lets boot kernel 5.19 which is still on the system. And normaly you can edit /etc/default/grub and adjust GRUB_DEFAULT=<#> to select and alternativ kernel , after updating grub, see below.

    But somehow this is not working , i can only see on the monitor one line which is kernel 6.


    Any ideas what im doing wrong ?



    -----

    root@nas06:~# update-grub

    Generating grub configuration file ...

    Found linux image: /boot/vmlinuz-6.0.0-0.deb11.2-amd64

    Found initrd image: /boot/initrd.img-6.0.0-0.deb11.2-amd64

    Found linux image: /boot/vmlinuz-5.19.0-0.deb11.2-amd64

    Found initrd image: /boot/initrd.img-5.19.0-0.deb11.2-amd64

    done

    ----

    Hi

    i reactivated one of my old system as a NAS and it is working perfect.

    But i want to add an USB disc as a timemachine volume.

    As the system is quite old i added a USB3 PCIe card and attached the disc.

    After a reboot the RAID5 was no longer recognized and i discovered that the newly added USB drive was /dev/sdb.

    Any idea how to prevent this ?


    Digging into the way how OMV works will take some time. So no promise that i will find a reason or solution for the issue.


    Im just migrating from synology towards OMV.

    One Feature im realy missing. Encrypted Folders.

    Why ? --> I dont want my private (like tax) files in any repair center to be seen in case a hdd fails.

    I understand why the way how syno does is not an option anymore (no maintenance) but it should be possible to integrate into OMV gui veracrypt Which would use a local file for storage which would then get mounted to a local folder and this folder could be shared via SMB.

    Hi

    i have the issue that i have to apply a change twice.

    It is always when i want to switch on Diskcache and/or AccousticMgmt for the HDD.

    Im only applying each disk after each other.


    I get the error below and then , when i press the second time apply, it works.


    -----

    Failed to execute command 'export PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin; export LANG=C.UTF-8; export LANGUAGE=; omv-salt deploy run --no-color hdparm 2>&1' with exit code '1': debian:

    ----------

    ID: configure_hdparm_conf

    Function: file.managed

    Name: /etc/hdparm.conf

    Result: True

    Comment: File /etc/hdparm.conf updated

    Started: 20:33:30.958448

    Duration: 52.746 ms

    Changes:

    ----------

    diff:

    ---

    +++

    @@ -6,6 +6,8 @@

    apm = 64

    write_cache = on

    }

    -/dev/disk/by-id/ata-TOSHIBA_MD04ACA400_755AK72YFSAA {

    +/dev/disk/by-id/ata-ST4000NM0033-9ZM170_Z1Z5YS79 {

    + acoustic_management = 128

    + apm = 64

    write_cache = on

    }

    ----------

    ID: divert_hdparm_conf

    Function: omv_dpkg.divert_add

    Name: /etc/hdparm.conf

    Result: True

    Comment: Leaving 'local diversion of /etc/hdparm.conf to /etc/hdparm.conf.distrib'

    Started: 20:33:31.011738

    Duration: 25.727 ms

    Changes:

    ----------

    ID: reload_hdparm_/dev/disk/by-id/ata-SAMSUNG_SSD_PB22-CS3_TM_256GB_S0HENEAZ701227

    Function: cmd.run

    Name: /lib/udev/hdparm

    Result: False

    Comment: Command "/lib/udev/hdparm" run

    Started: 20:33:31.040313

    Duration: 15.449 ms

    Changes:

    ----------

    pid:

    10508

    retcode:

    1

    stderr:

    stdout:

    ----------

    ID: reload_hdparm_/dev/disk/by-id/ata-ST4000NM0033-9ZM170_Z1Z5YS79

    Function: cmd.run

    Name: /lib/udev/hdparm

    Result: False

    Comment: Command "/lib/udev/hdparm" run

    Started: 20:33:31.056270

    Duration: 13.465 ms

    Changes:

    ----------

    pid:

    10512

    retcode:

    1

    stderr:

    stdout:


    Summary for debian

    ------------

    Succeeded: 2 (changed=3)

    Failed: 2

    ------------

    Total states run: 4

    Total run time: 107.387 ms


    OMV\ExecException: Failed to execute command 'export PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin; export LANG=C.UTF-8; export LANGUAGE=; omv-salt deploy run --no-color hdparm 2>&1' with exit code '1': debian:

    ----------

    ID: configure_hdparm_conf

    Function: file.managed

    Name: /etc/hdparm.conf

    Result: True

    Comment: File /etc/hdparm.conf updated

    Started: 20:33:30.958448

    Duration: 52.746 ms

    Changes:

    ----------

    diff:

    ---

    +++

    @@ -6,6 +6,8 @@

    apm = 64

    write_cache = on

    }

    -/dev/disk/by-id/ata-TOSHIBA_MD04ACA400_755AK72YFSAA {

    +/dev/disk/by-id/ata-ST4000NM0033-9ZM170_Z1Z5YS79 {

    + acoustic_management = 128

    + apm = 64

    write_cache = on

    }

    ----------

    ID: divert_hdparm_conf

    Function: omv_dpkg.divert_add

    Name: /etc/hdparm.conf

    Result: True

    Comment: Leaving 'local diversion of /etc/hdparm.conf to /etc/hdparm.conf.distrib'

    Started: 20:33:31.011738

    Duration: 25.727 ms

    Changes:

    ----------

    ID: reload_hdparm_/dev/disk/by-id/ata-SAMSUNG_SSD_PB22-CS3_TM_256GB_S0HENEAZ701227

    Function: cmd.run

    Name: /lib/udev/hdparm

    Result: False

    Comment: Command "/lib/udev/hdparm" run

    Started: 20:33:31.040313

    Duration: 15.449 ms

    Changes:

    ----------

    pid:

    10508

    retcode:

    1

    stderr:

    stdout:

    ----------

    ID: reload_hdparm_/dev/disk/by-id/ata-ST4000NM0033-9ZM170_Z1Z5YS79

    Function: cmd.run

    Name: /lib/udev/hdparm

    Result: False

    Comment: Command "/lib/udev/hdparm" run

    Started: 20:33:31.056270

    Duration: 13.465 ms

    Changes:

    ----------

    pid:

    10512

    retcode:

    1

    stderr:

    stdout:


    Summary for debian

    ------------

    Succeeded: 2 (changed=3)

    Failed: 2

    ------------

    Total states run: 4

    Total run time: 107.387 ms in /usr/share/php/openmediavault/system/process.inc:217

    Stack trace:

    #0 /usr/share/php/openmediavault/engine/module/serviceabstract.inc(62): OMV\System\Process->execute()

    #1 /usr/share/openmediavault/engined/rpc/config.inc(170): OMV\Engine\Module\ServiceAbstract->deploy()

    #2 [internal function]: Engined\Rpc\Config->applyChanges(Array, Array)

    #3 /usr/share/php/openmediavault/rpc/serviceabstract.inc(123): call_user_func_array(Array, Array)

    #4 /usr/share/php/openmediavault/rpc/serviceabstract.inc(149): OMV\Rpc\ServiceAbstract->callMethod('applyChanges', Array, Array)

    #5 /usr/share/php/openmediavault/rpc/serviceabstract.inc(588): OMV\Rpc\ServiceAbstract->OMV\Rpc\{closure}('/tmp/bgstatusGS...', '/tmp/bgoutput9e...')

    #6 /usr/share/php/openmediavault/rpc/serviceabstract.inc(159): OMV\Rpc\ServiceAbstract->execBgProc(Object(Closure))

    #7 /usr/share/openmediavault/engined/rpc/config.inc(192): OMV\Rpc\ServiceAbstract->callMethodBg('applyChanges', Array, Array)

    #8 [internal function]: Engined\Rpc\Config->applyChangesBg(Array, Array)

    #9 /usr/share/php/openmediavault/rpc/serviceabstract.inc(123): call_user_func_array(Array, Array)

    #10 /usr/share/php/openmediavault/rpc/rpc.inc(86): OMV\Rpc\ServiceAbstract->callMethod('applyChangesBg', Array, Array)

    #11 /usr/sbin/omv-engined(537): OMV\Rpc\Rpc::call('Config', 'applyChangesBg', Array, Array, 1)

    #12 {main}

    ----------

    I only used the repos seen in the sysinfo. probably there is a incompatibility bewtween roundcube and others. As soon as i started configuring roundcube the issues started to happen.
    afaik mysql was installed as a dependancy to roundcube.


    Now i have my OMV as an ESXi host and the sata controler as path through to this virtual host.
    This means i can now make snapshots before i start playing around :-).


    Nice performance

    Hi
    have you an accessdevice /router which has access rules ?


    e.g. is the IP number / MAC you are using blocked to reach the internet.


    Try to use the router as DNS and see if it will resolve the name .
    As neither nslookup nor dig is by default installed use ping http://www.google.com.
    If you see something similar to this

    Code
    root@nas04:~# ping www.google.com
    PING www.google.com (216.58.209.228) 56(84) bytes of data.
    .....


    you shouldnt have an dns problem. If ping doesnt go through it could be a firewall issue.


    Yours

    Hi


    i had today sometimes the issue that the interface sometimes complained that there was an issue without further explanation.
    Out of a sudden i got logged out from the WegUI and can no longer login. I can even not change the Language from the default English.


    Before that i had roundcube and zfs installed.



    I already tried:


    Below you find the packages installed.



    Below you find the sys info (don't be surprised that md0 is in ending state as i rebooted before recovery as i hoped to get in again)


    Code
    root@nas04:~# omv-sysinfo 
    
    
    attached as file

    Hi
    im new to OMV so im not sure if this has been discussed earlier. The search function doesnt show me any usefull results related to this.
    Up to now im using my old Synology NAS but i would like to switch. Synology has a nice feature which allows encrypted folders and not only complete volumes, like QNAP does. They use ecryptfs . Using

    Code
    apt-get install ecryptfs-utils

    it is possible to install and use this


    after relogin the folder is present.

    Code
    /root/.Private                                          109G    1,3G  102G    2% /root/Private


    But thats not what im looking for. It would be good to have this as an option for shared folder creation with the option to store the key on an attached USB drive.
    Why ? In case a HD is defect and you can no longer wipe the HD and the information on this HD will be available to the manufactorer of the HD.
    And this is something i personally dont like.


    Are there any plans to include this in the future ?
    I have seen the following on bugtracker: http://bugtracker.openmediavault.org/view.php?id=778 and http://bugtracker.openmediavault.org/view.php?id=7 but im not sure how to read all this comments. will it come or not ?



    Webside of the project: http://ecryptfs.org/