ollie.olsson

Members
  • Posts

    3
  • Joined

  • Last visited

Everything posted by ollie.olsson

  1. @tomwhi Thanks for the guide, it helped (a bit), but I seemed to of overshot the versions. I get this error message now: Can't start Nextcloud because the version of the data (27.0.2.1) is higher than the docker image version (27.0.1.2) and downgrading is not supported. And (typical me), I read reading the blogpost from LSIO that was linked, and now I'm lost. Is it just a matter of trying the commands at the bottom of the post? Isn' t it just renaming some files? I've looked around, and I read about switching a version.php file. Any ideas, anyone?
  2. I've tried the recommendations about adding the extra line in the ovpn file - no go. So, I rolled back to the previous version. Which is nice, because I had to learn how to do that. Double win. Also, @binhex you are the man. Your hard work on all this is invaluable!
  3. I recently update deluge (I always update the container when it's an option - maybe not the best practice), and now it seems to of have stopped working. I don't really know what I'm doing to be honest. I got help from my brother to help get this sick container working. I'm using vpnsecure.me, so I need to use --askpass of openvpn. Here's what my keeps repeating in the log: 2023-01-18 19:32:03,437 DEBG 'start-script' stdout output: [info] Starting OpenVPN (non daemonised)... 2023-01-18 19:32:03,447 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. 2023-01-18 19:32:03,447 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning. 2023-01-18 19:32:03,449 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 WARNING: file '/config/openvpn/pass.pass' is group or others accessible 2023-01-18 19:32:03,450 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 WARNING: file 'credentials.conf' is group or others accessible 2023-01-18 19:32:03,450 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 OpenVPN 2.5.8 [git:makepkg/0357ceb877687faa+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov 1 2022 2023-01-18 19:32:03 library versions: OpenSSL 3.0.7 1 Nov 2022, LZO 2.10 2023-01-18 19:32:03,451 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2023-01-18 19:32:03,453 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 OpenSSL: error:0308010C:digital envelope routines::unsupported 2023-01-18 19:32:03,453 DEBG 'start-script' stdout output: 2023-01-18 19:32:03 OpenSSL: error:0308010C:digital envelope routines::unsupported 2023-01-18 19:32:03 Cannot load private key file [[INLINE]] 2023-01-18 19:32:03 Error: private key password verification failed 2023-01-18 19:32:03 Exiting due to fatal error Thank you for any help!