[Support] binhex - DelugeVPN


Recommended Posts

19 minutes ago, binhex said:

you have set the following, which means you MUST connect to a port forward enabled endpoint:-

 

2023-01-06 07:55:40.132806 [info] STRICT_PORT_FORWARD defined as 'yes'

but the endpoint you are attempting to connect to is not port forward enabled:-

 

[warn] PIA endpoint 'us-chicago.privacy.network' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow

the fix is to go with one of the port forward enabled endpoints as listed in the log, or if you dont care about an incoming port then set 'STRICT_PORT_FORWARD' to 'no'.

The answer just staring me in the face. What's the drawback to not using a port forward location? Suppose speed but PIA doesn't appear to have any locations in the US. 

Link to comment
15 minutes ago, kron said:

The answer just staring me in the face. What's the drawback to not using a port forward location? Suppose speed but PIA doesn't appear to have any locations in the US. 

significant reduction in dl speed and ability to seed to most of the swarm.

Link to comment

Currently on Unraid 6.11.5

 

Having an issue with DelugeVPN - getting everything to load correctly and webgui is available. 

However it is just NOT getting a public IP and refuses to actually download anything. 

https://pastebin.com/Zd5cTtEx

image.thumb.png.70f185c3a4370fab7dd51b03a6d694f5.png

image.thumb.png.4f03713bc69569db7753160e9d2d554a.png

 

I have NZBgetvpn running and that is working fine and I am able to get out to the internet on other dockers also. 

Just this one has decided to stop working 

Link to comment
Currently on Unraid 6.11.5
 
Having an issue with DelugeVPN - getting everything to load correctly and webgui is available. 
However it is just NOT getting a public IP and refuses to actually download anything. 
https://pastebin.com/Zd5cTtEx
image.thumb.png.70f185c3a4370fab7dd51b03a6d694f5.png
image.thumb.png.4f03713bc69569db7753160e9d2d554a.png
 
I have NZBgetvpn running and that is working fine and I am able to get out to the internet on other dockers also. 
Just this one has decided to stop working 
It is getting a public IP, from your log:- [info] Successfully retrieved external IP address 191.96.168.215

I would suspect a badly configured incomplete and/or completed folder in deluge web ui

Sent from my 22021211RG using Tapatalk

Link to comment
10 minutes ago, binhex said:

It is getting a public IP, from your log:- [info] Successfully retrieved external IP address 191.96.168.215

I would suspect a badly configured incomplete and/or completed folder in deluge web ui

Sent from my 22021211RG using Tapatalk
 

Wow, nothing had changed and the setup was the same as it had always been I was getting 

image.png.71f9a302cbed80101d008e2444a1ecf0.png

 

I checked the download folders as you suggested and removed the data/intermediate for the download to

image.png.7b22a11f0b5af7abdfe556deb219e52b.png

 

And now it is downloading fine, not sure what caused that one but it seems to be back up and running now. 

Thank you so much 

 

Link to comment

I'm trying to connect via a Windows thin client to my Unraid 6.11.5's docker container for binhex-delugevpn. 

 

Not sure why, but I keep getting "Username does not exist", even though it the thin client can reach the the docker instance from the Windows box. 

 

I confirmed that the daemon is allowing remote sessions, and I created an auth file in ~/.config/deluge . I even tried to chmod 755 the auth file, and when that didn't work as root, I switched the user:group to nobody:users, and that still didn't work.

 

How can I fix this please?

 

image.png.7d8b00bd4208f75774df1f8f5992c2e9.png

image.png.f3be15040a9d5302ff0d7cfb338731b9.png

Link to comment
13 minutes ago, MrSparks said:

I'm trying to connect via a Windows thin client to my Unraid 6.11.5's docker container for binhex-delugevpn. 

 

Not sure why, but I keep getting "Username does not exist", even though it the thin client can reach the the docker instance from the Windows box. 

 

I confirmed that the daemon is allowing remote sessions, and I created an auth file in ~/.config/deluge . I even tried to chmod 755 the auth file, and when that didn't work as root, I switched the user:group to nobody:users, and that still didn't work.

 

How can I fix this please?

 

image.png.7d8b00bd4208f75774df1f8f5992c2e9.png

image.png.f3be15040a9d5302ff0d7cfb338731b9.png

You need to comment out that first line in the auth file and try again. Stop the container first.

Link to comment
10 minutes ago, strike said:

You need to comment out that first line in the auth file and try again. Stop the container first.

 

I went back into the console. killedall deluged. 

Commented out the line for #localclient

Restarted the container in Unraid

 

Same problem. Any other ideas?

image.thumb.png.c4ed2fd4156f416ca70f9664ba6b1be6.png

Link to comment
3 minutes ago, MrSparks said:

Any other ideas?

Hmm.. No. I don't remember what the permissions should be, but since you messed with that already try deleting the file start the container to recreate it. Stop it again and edit the file and comment out that first line again before you restart it.

Link to comment

Tried to remove it and reinstall.

 

docker run
  -d
  --name='binhex-delugevpn'
  --net='bridge'
  --privileged=true
  -e TZ="America/Phoenix"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="Milyard-Tower"
  -e HOST_CONTAINERNAME="binhex-delugevpn"
  -e 'VPN_ENABLED'='yes'
  -e 'VPN_USER'='[email protected]'
  -e 'VPN_PASS'='Prodos123!'
  -e 'VPN_PROV'='custom'
  -e 'VPN_CLIENT'='openvpn'
  -e 'VPN_OPTIONS'=''
  -e 'STRICT_PORT_FORWARD'='yes'
  -e 'ENABLE_PRIVOXY'='yes'
  -e 'LAN_NETWORK'='10.0.1.0/24'
  -e 'NAME_SERVERS'='209.222.18.222,84.200.69.80,37.235.1.174,1.1.1.1,209.222.18.218,37.235.1.177,84.200.70.40,1.0.0.1'
  -e 'DELUGE_DAEMON_LOG_LEVEL'='info'
  -e 'DELUGE_WEB_LOG_LEVEL'='info'
  -e 'ADDITIONAL_PORTS'=''
  -e 'DEBUG'='true'
  -e 'UMASK'='000'
  -e 'PUID'='99'
  -e 'PGID'='100'
  -l net.unraid.docker.managed=dockerman
  -l net.unraid.docker.webui='http://[IP]:[PORT:8112]/'
  -l net.unraid.docker.icon='https://raw.githubusercontent.com/binhex/docker-templates/master/binhex/images/deluge-icon.png'
  -p '8112:8112/tcp'
  -p '58846:58846/tcp'
  -p '58946:58946/tcp'
  -p '58946:58946/udp'
  -p '8118:8118/tcp'
  -v '/mnt/user/Downloads/':'/data':'rw'
  -v '/mnt/user/appdata/binhex-delugevpn':'/config':'rw'
  --sysctl="net.ipv4.conf.all.src_valid_mark=1" 'binhex/arch-delugevpn'

4032d267ef688447fc124a40fe7194b2dd30cdfdb2e6d2c54ee58590ce4fb895
docker: Error response from daemon: driver failed programming external connectivity on endpoint binhex-delugevpn (1d1c5e97d5fbdfba4c087366270bff264ddd6e7f0f5929c30b6a9b56313edc76): Error starting userland proxy: listen tcp4 0.0.0.0:58946: bind: address already in use.

The command failed.

Link to comment
52 minutes ago, strike said:

Hmm.. No. I don't remember what the permissions should be, but since you messed with that already try deleting the file start the container to recreate it. Stop it again and edit the file and comment out that first line again before you restart it.

 

Looks like my mistake was placing auth files into the consoles home directory for the root user. I don't know why there is deluge related files in ~ for root, but the actual auth file location to modify is in \ and the directory is \config.

 

I tried making it in ./home/nobody/deluge and ./home/nobody/.config/deluge and that seems to be where I went wrong.

image.thumb.png.c3082ac1a0782d933791ca5e4806ffc8.png

 

Thank you for the help regardless!

Link to comment
11 hours ago, rmilyard said:


  -e 'NAME_SERVERS'='209.222.18.222,84.200.69.80,37.235.1.174,1.1.1.1,209.222.18.218,37.235.1.177,84.200.70.40,1.0.0.1'

also if find your having issues with torrents not downloading it could be a dns issue. look in the log and if it says unable to resolve hostname or something like that change your line to read

-e 'NAME_SERVERS'='1.0.0.1,209.222.18.222,84.200.69.80,37.235.1.174,1.1.1.1,209.222.18.218,37.235.1.177,84.200.70.40'

 

i was having issues and made that change and hav not had an issue since.

Link to comment
On 1/3/2023 at 11:27 PM, strike said:

 Don't think anything needs to be added. If you can forward a port in Protonvpn you just put that port in the deluge settings for incoming port, and it should work.

Unfortunately not, the port is assigned dynamically on each connection, so the docker would need to read what it is during the connection for it to be able to use it, I'm not aware of a command to see what's being used inside this docker, to then enter it as the forwarding port.

Link to comment

I have an issue with DelugeVPN, it seems that the application has some issues after I restarted my server - no changes happened to my setup prior to this.

WebUI doesn't work

Attached Unraid setup settings

Debug log info (FYI I cleaned the token for obvious reasons)
 

2023-01-08 16:39:23,663 DEBG 'start-script' stdout output:
[debug] Valid gateway IP address from tunnel acquired '10.11.112.1'
 
2023-01-08 16:39:24,648 DEBG 'start-script' stdout output:
[warn] Unable to successfully download PIA json payload from URL 'https://10.11.112.1:19999/getSignature' using token 'CLEANED'
[info] 12 retries left
[info] Retrying in 10 secs...
 
2023-01-08 16:39:34,824 DEBG 'start-script' stdout output:
[warn] Unable to successfully download PIA json payload from URL 'https://10.11.112.1:19999/getSignature' using token 'CLEANED'
[info] 11 retries left
[info] Retrying in 10 secs...

 

What should I do to correct this?

delugevpn.jpg

 

Let me know if you need more logs or data to assist my issues.

Appreciate your time - thanks!

Edited by Helmbaek
update with additional small info
Link to comment
On 1/4/2023 at 10:04 PM, JonathanM said:

See Q4 https://github.com/binhex/documentation/blob/master/docker/faq/vpn.md

You need to add the IP you will be connecting from.

 

I've read that before, the way the answer is written (and the config) makes me think this is only for LAN networks?  Not WAN?

As mentioned, I want to connect to Deluge from an external network - IE from a friends house, a hotel, etc.

 

So in testing, I just threw my current WAN IP in that 'LAN_NETWORK=' variable and it worked!  This is not really scalable unfortunately, but I suppose it is a valid workaround.

Is there any other way to open the Deluge WebUI to the entire internet?  Setting LAN_NETWORK to 0.0.0.0 or 0.0.0.0/0 did not work...

Link to comment

I'm a big novice when it comes to dockers and unraid, but I'm trying to figure out if there is a way to set up an automated way to periodically run a shell command that I need to be able to give deluge access to private tracker I'm a member of (because of my dynamic ip). 

 

If I open a console by clicking on the Deluge-VPN in the docker tab of the Uraid UI, and type this curl command [edited for anonymity]:

 curl -c ~/foo.cookies -b ~/foo.cookies https://a.site.net/json/dynamicSeedbox.php

 

I've already created the foo.cookies script with a prior command, I just want to figure out a way to execute this command automatically every few hours.  If that's possible could someone give me specific steps on how to accomplish this?

 

Thanks!

  • Like 1
Link to comment
13 hours ago, arrrghhh said:

So in testing, I just threw my current WAN IP in that 'LAN_NETWORK=' variable and it worked!

dont do this.

13 hours ago, arrrghhh said:

Setting LAN_NETWORK to 0.0.0.0 or 0.0.0.0/0 did not work...

and def dont do this!.

 

13 hours ago, arrrghhh said:

I want to connect to Deluge from an external network - IE from a friends house, a hotel, etc.

then port forward the deluge web ui port on your router and connect using your isp's ip address.

Link to comment
6 hours ago, MrSparks said:

Applied an update today to the docker and now can't connect to the instance. Anyone else having issues after the update?

 

Yes, same here. Seems to have stopped working after a container update last night(automated update).

 

I see a deprecation warning, but I also see this error:

2023-01-15 10:38:11,187 DEBG 'start-script' stdout output:
2023-01-15 10:38:11 OpenSSL: error:0A00018E:SSL routines::ca md too weak
2023-01-15 10:38:11 Cannot load inline certificate file
2023-01-15 10:38:11 Exiting due to fatal error

Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.