Rinzler

Members
  • Posts

    18
  • Joined

  • Last visited

Posts posted by Rinzler

  1. Thanks for the extensive documentation, it's really useful.

     

    Anyone have experience on what happens if you have a watchtower container that tries to update this container (arch-privoxyvpn's) when a different (e.g. jackett) depends on this one network through e.g. --network=container:arch-privoxyvpn?

     

    According to your document the order matters, but does that lead to IP leakage if WT tries to update it; or does it even fix itself after doing it?

     

    Looking for best practices; hoping watchtower doesn't need to be nixed since I do have lots of containers it works well with.

  2. I am not able to see the privoxy logs in any way when enabled; I might be doing something wrong, but I checked the logfile, it's 0 bytes. Seems the aggregated log doesn't include the privoxy log like the privoxy containers. I tried debug=true and same results. Any ideas?

     

    Thanks!

  3. Regarding the endpoints, is it possible that this is similar to a hostname issue that happened with nyc one a few weeks back?

     

    The image was stable until it was restarted, so I'm almost positive it's a DNS issue. If it's a DNS issue, if we knew the european locations IP addresses?, could we modify the config file to use that instead of the hostname? That being said; spain.privateinternetaccess.com for example does resolve to a ping, so maybe it's not that. For now I guess everyone is on Canada.

  4. I'm not sure what changed but in the last 2 days, my PIA NYC privoxy image stopped being able to run. It was running for nearly 7 months straight, so I rolled the image back a few months thinking that would help - but it doesn't.

     

    It seems to get to the point where "OpenVPN" started" then after that, and before even trying to start Privoxy:


    Wed Jul 15 07:11:26 2020 [UNDEF] Inactivity timeout (--ping-restart), restarting

    Wed Jul 15 07:12:31 2020 SIGHUP[soft,ping-restart] received, process restarting

     

    and keeps going in a loop where it repeats that. I've seen previously it probably is supposed to bind the it the network stack at this point, but I guess it's timing out? Worth noting the other instance, which is on another image (coupled with rtorrent) works fine still, tho that one is in connecting to a Spain host. At any rate, I reloaded the OpenVPN files thinking it might be a cert issue, but no luck there. I went through config changes to set the new env variables but that changed nothing at all.

     

    Any ideas? thanks!

  5. Quote

    2019/07/30 18:42:26 [emerg] 790#790: open() "/etc/nginx/nginx.conf" failed (13: Permission denied) 2019-07-30 18:42:26,598 DEBG fd 22 closed, stopped monitoring <POutputDispatcher at 139790208692176 for <Subprocess at 139790208690944 with name rutorrent-script in state RUNNING> (stdout)> 2019-07-30 18:42:26,599 DEBG fd 26 closed, stopped monitoring <POutputDispatcher at 139790208774328 for <Subprocess at 139790208690944 with name rutorrent-script in state RUNNING> (stderr)> 2019-07-30 18:42:26,599 INFO exited: rutorrent-script (exit status 1; not expected) 2019-07-30 18:42:26,599 DEBG received SIGCHLD indicating a child quit 2019-07-30 18:42:27,229 DEBG 'watchdog-script' stdout output:

    Based on these lines, I kind of suspect it can't read /etc/nginx/nginx.conf ... not sure if this is the only problem you have but "[emerg]" doesn't sound great. If I'm right, rTorrent can't connect to ruTorrent which runs on that failed nginx server.

     

    A gut suspicion is likely due settings on your NAS versus your run parameters with : -e UMASK=000 \     -e PUID=1029 \     -e PGID=100 \

     

    You could try as terminal on nas:

    cd /volume1/docker/rutorrent/nginx/config

    ls -l

    to see permissions group id, and owner of the nginx.conf file. It should match your arguments, and if it doesn't you can change its owner like so:

     

    sudo chown 1029:100 nginx.conf

     

    then maybe try expand it's permissions, to something less secure but more flexible 755

    sudo chmod 755 nginx.conf

     

    Good luck.

     

    • Like 1
  6. I am on :latest and I just recently started getting a Cfscrape (cloudflare plugin) warning which forces the plugin disabled, every time I visit the rutorrent GUI. Any idea if I need this plugin and how to disable it, in the meantime?

     

    Thanks!

    Raven