ML
    • Recent
    • Categories
    • Tags
    • Popular
    • Users
    • Groups
    • Register
    • Login
    1. Topics
    2. killmasta93
    3. Posts
    K
    • Profile
    • Following 0
    • Followers 0
    • Topics 9
    • Posts 26
    • Best 8
    • Controversial 0
    • Groups 0

    Posts made by killmasta93

    • RE: Syncoid To usb retention policy ZFS?

      Thanks for the reply i did realize something was odd, i did configure the sanoid.conf but was taking the snapshots within the server and not sending to the USB drive
      The idea is to take snapshots every day and keep around 4, what im confused on the daily = not sure if its to take 1 time a day or delete after 1 snapshot? and as for the cronjob i have noticed it does it automatic even if i dont put it in the cronjob?

      Thank you

      
      ######################################
      # This is a sample sanoid.conf file. #
      # It should go in /etc/sanoid.       #
      ######################################
      
      [rpool/data/vm-125-disk-0]
              use_template = production
      
      
      
      #############################
      # templates below this line #
      #############################
      
      # name your templates template_templatename. you can create your own, and use them in your module definitions above.
      
      
      [template_production]
              frequently = 0
              #hourly = 36
              daily = 1 
              #monthly = 3
              #yearly = 0
              autosnap = yes
              autoprune = yes
      
      
      posted in IT Discussion
      K
      killmasta93
    • Syncoid To usb retention policy ZFS?

      Hi,
      I was wondering if someone could shed some light on the issue im having, currently trying to backup my vm using ZFS
      currently using syncoid to backup to a usb which i have accomplished by this command

      syncoid -r rpool/data/vm-125-disk-0 usbbak/vm-125-disk
      
      

      the issue is that there is no retention policy something like to keep 4 days or so 4 snapshots. i checked the manpage does not say anything about retention any ideas?

      Thank you

      posted in IT Discussion linux storage sanoid syncoid zfs
      K
      killmasta93
    • RE: NGINX configure 2 roots with same subdomain?

      @killmasta93 said in NGINX configure 2 roots with same subdomain?:

      server {
      server_name mail.mydomain.com;
      root /var/www/zpush;
      access_log /var/www/rainloop/logs/access.log;
      error_log /var/www/rainloop/logs/error.log;
      index index.php;

                                 location / {
                                     try_files $uri /index.php?$query_string;
                                 }
                             
                                 location ~ \.php$ {
                                     fastcgi_index index.php;
                                     # fastcgi_param HTTPS on;
                                     fastcgi_split_path_info ^(.+\.php)(.*)$;
                                     fastcgi_keep_conn on;
                                     include /etc/nginx/fastcgi_params;
                                     fastcgi_pass unix:/var/run/php5-fpm.sock;
                                     fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                                     # Z-Push Ping command will be alive for 470s, but be safe
                                  fastcgi_read_timeout 630;
                             
                                 }
                             
                                 location ~ /\.ht {
                                     deny all;
                                 }
                             
                                 location ^~ /data {
                                   deny all;
                                 }
                                 
                                 location /Microsoft-Server-ActiveSync {
                                  rewrite ^(.*)$  /index.php last;
                                 }
                                 location /rainloop {
                                  root /var/www/rainloop/;
                                   index index.php;
                                   }
                             
                                 listen 443 ssl; # managed by Certbot
                                 ssl_certificate /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem; # managed by Certbot
                                 ssl_certificate_key /etc/letsencrypt/live/mail.mydomain.com/privkey.pem; # managed by Certbot
                                 include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
                                 ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
                             
                             
                                 ssl_trusted_certificate /etc/letsencrypt/live/mail.mydomain.com/chain.pem; # managed by Certbot
                                 ssl_stapling on; # managed by Certbot
                                 ssl_stapling_verify on; # managed by Certbot
                             
                             }
      

      SOLVED IT: needed to create a symbolic link

       ln -s /var/www/rainloop  /var/www/zpush
      
      posted in IT Discussion
      K
      killmasta93
    • RE: NGINX configure 2 roots with same subdomain?

      @scottalanmiller Thanks for the reply, great point now i understand that the only way is to what @dafyre to add the /rainloop this is the conf but cannot get the /rainloop to get im getting the 403 denied page i was looking around changing this but no luck. This is the conf

                     server {
                                     server_name mail.mydomain.com;
                                     root    /var/www/zpush;
                                     access_log /var/www/rainloop/logs/access.log;
                                     error_log /var/www/rainloop/logs/error.log;
                                     index index.php;
                                 
                                     location / {
                                         try_files $uri /index.php?$query_string;
                                     }
                                 
                                     location ~ \.php$ {
                                         fastcgi_index index.php;
                                         # fastcgi_param HTTPS on;
                                         fastcgi_split_path_info ^(.+\.php)(.*)$;
                                         fastcgi_keep_conn on;
                                         include /etc/nginx/fastcgi_params;
                                         fastcgi_pass unix:/var/run/php5-fpm.sock;
                                         fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                                         # Z-Push Ping command will be alive for 470s, but be safe
                                      fastcgi_read_timeout 630;
                                 
                                     }
                                 
                                     location ~ /\.ht {
                                         deny all;
                                     }
                                 
                                     location ^~ /data {
                                       deny all;
                                     }
                                     
                                     location /Microsoft-Server-ActiveSync {
                                      rewrite ^(.*)$  /index.php last;
                                     }
                                     location /rainloop {
                                      root /var/www/rainloop/;
                                       index index.php;
                                       }
                                 
                                     listen 443 ssl; # managed by Certbot
                                     ssl_certificate /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem; # managed by Certbot
                                     ssl_certificate_key /etc/letsencrypt/live/mail.mydomain.com/privkey.pem; # managed by Certbot
                                     include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
                                     ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
                                 
                                 
                                     ssl_trusted_certificate /etc/letsencrypt/live/mail.mydomain.com/chain.pem; # managed by Certbot
                                     ssl_stapling on; # managed by Certbot
                                     ssl_stapling_verify on; # managed by Certbot
                                 
                                 }
                                           
                                 
                             
                                 # HTTP TO HTTPS REDIRECT
                                 server {
                                     listen 80;
                                     server_name mail.mydomain.com;
                                 return 301 https://$host$request_uri;
                                 }
      
      posted in IT Discussion
      K
      killmasta93
    • RE: NGINX configure 2 roots with same subdomain?

      @scottalanmiller Thanks for the reply, thats true i thought that because zpush and active sync did not have a webgui and just a alias it would work, but i guess im wrong. I could try what @dafyre suggested mail.mydomain.com/webmail or rainloop.
      So would it be something like this?

              server {
                                         listen 443;
                                         server_name mail.mydomain.com autodiscover.mydomain.com;
                                     
                                         ssl on;
                                         
                                         ssl_certificate /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem; # managed by Certbot
                                         ssl_certificate_key /etc/letsencrypt/live/mail.mydomain.com/privkey.pem; # managed by Certbot
                                          include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
                                         ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
                           
                           
                                          ssl_trusted_certificate /etc/letsencrypt/live/mail.mydomain.com/chain.pem; # managed by Certbot
                                         ssl_stapling on; # managed by Certbot
                                          ssl_stapling_verify on; # managed by Certbot
                                         ssl_certificate         /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem;
                                         ssl_certificate_key     /etc/letsencrypt/live/mail.mydomain.com/privkey.pem;
               
                                       }
                                     
                                         root    /var/www/zpush;
                                         index   index.php;
                                
                                       location / {
                                                           try_files $uri $uri/ /index.php?$query_string;
                                                       }
                 
                                         location ~ /\.ht {
                                                             deny all;
                                                         }
                                                     
                                                         location ^~ /data {
                                                           deny all;
                                                         }
                                     
                                         error_log /var/log/nginx/zpush-error.log;
                                         access_log /var/log/nginx/zpush-access.log;
               
                                 
                                     
                                         location / {
                                             try_files $uri $uri/ index.php;
                                         }
                                     
                                         location /Microsoft-Server-ActiveSync {
                                             rewrite ^(.*)$  /index.php last;
                                         }
                                        
                                       location /rainloop {
                                               root /var/www/rainloop/;
                                       }
                                        
                                     
                                         location ~ .php$ {
                                             include /etc/nginx/fastcgi_params;
                                             fastcgi_split_path_info ^(.+\.php)(.*)$;
                                             fastcgi_keep_conn on;
                                             fastcgi_index index.php;
                                             fastcgi_param HTTPS on;
                                             fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                                             fastcgi_pass unix:/var/run/php5-fpm.sock;
                                             # Z-Push Ping command will be alive for 470s, but be safe
                                             fastcgi_read_timeout 630;
                                         }
                                     
                                     }
               
               
                                    # HTTP TO HTTPS REDIRECT
                                                server {
                                                    listen 80;
                                                    server_name mail.mydomain.com;
                                                return 301 https://$host$request_uri;
                                                }
      
      posted in IT Discussion
      K
      killmasta93
    • NGINX configure 2 roots with same subdomain?

      Hi,

      I was wondering if someone could point me to the right direction, currently have NGINX working with rainloop using SSL letsencrypt works great. now im trying to get the Active Sync with zpush working. I got it working by taking down the rainloop, my question is how can i have rainloop and zpush on the same config with 2 roots? i was looking at the manual and saw alias but not sure if i did it correctly this is what i got so far.

      Rainloop

                  server {
                      server_name mail.mydomain.com;
                      root /var/www/rainloop/;
                      access_log /var/www/rainloop/logs/access.log;
                      error_log /var/www/rainloop/logs/error.log;
                      index index.php;
                  
                      location / {
                          try_files $uri $uri/ /index.php?$query_string;
                      }
                  
                      location ~ \.php$ {
                          fastcgi_index index.php;
                          fastcgi_split_path_info ^(.+\.php)(.*)$;
                          fastcgi_keep_conn on;
                          include /etc/nginx/fastcgi_params;
                          fastcgi_pass unix:/var/run/php5-fpm.sock;
                          fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                  
                      }
                  
                      location ~ /\.ht {
                          deny all;
                      }
                  
                      location ^~ /data {
                        deny all;
                      }
                  
                  
                      listen 443 ssl; # managed by Certbot
                      ssl_certificate /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem; # managed by Certbot
                      ssl_certificate_key /etc/letsencrypt/live/mail.mydomain.com/privkey.pem; # managed by Certbot
                      include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
                      ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
                  
                  
                      ssl_trusted_certificate /etc/letsencrypt/live/mail.mydomain.com/chain.pem; # managed by Certbot
                      ssl_stapling on; # managed by Certbot
                      ssl_stapling_verify on; # managed by Certbot
                  
                  }
                  server {
                      if ($host = mail.mydomain.com) {
                          return 301 https://$host$request_uri;
                      } # managed by Certbot
                  
                  
                      server_name mail.mydomain.com;
                      listen 80;
                      return 404; # managed by Certbot
                  
                  
                  }
                  # HTTP TO HTTPS REDIRECT
                  server {
                      listen 80;
                      server_name mail.mydomain.com;
                  return 301 https://$host$request_uri;
                  }
      

      and this is my zpush (active sync)

                server {
                   listen 443;
                   server_name mail.mydomain.com autodiscover.mydomain.com;
               
                   ssl on;
                   ssl_certificate         /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem;
                   ssl_certificate_key     /etc/letsencrypt/live/mail.mydomain.com/privkey.pem;
               
                   root    /var/www/zpush;
                   index   index.php;
               
                   error_log /var/log/nginx/zpush-error.log;
                   access_log /var/log/nginx/zpush-access.log;
               
                   location / {
                       try_files $uri $uri/ index.php;
                   }
               
                   location /Microsoft-Server-ActiveSync {
                       rewrite ^(.*)$  /index.php last;
                   }
               
                  
               
                   location ~ .php$ {
                       include /etc/nginx/fastcgi_params;
                       fastcgi_index index.php;
                       fastcgi_param HTTPS on;
                       fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                       fastcgi_pass unix:/var/run/php5-fpm.sock;
                       # Z-Push Ping command will be alive for 470s, but be safe
                       fastcgi_read_timeout 630;
                   }
               
               }
      

      I was reading about putting the alias but i tried many options and could not get it work.
      Any ideas?

      Thank you

      posted in IT Discussion
      K
      killmasta93
    • 1
    • 2
    • 2 / 2