[Support] binhex - DelugeVPN


Recommended Posts

Hi, hoping someone can help... I've set up this container, & when I add a torrent I can't actually find where it is, either while downloading or completed.

I have (I believe) mapped the folders as necessary for my set up, but just cannot see where they're going. This is how a download shows in the WebGUI (the completed folder is the same)

image.png.773eaa571551672f2ef1f45af2097efb.png

 

But, this is how my shares folder looks:
image.png.7a1ec8ca32e37861933924154a2fa552.png

 

This is how the container is mapped in the Docker settings page:

image.png.711f312613d3dd7229ac0fb9a4aba1c2.png

 

I've only been using Unraid for a few days, so apologies if I'm missing something basic.

image.png

Link to comment
24 minutes ago, xxDeadbolt said:

Hi, hoping someone can help... I've set up this container, & when I add a torrent I can't actually find where it is, either while downloading or completed.

I have (I believe) mapped the folders as necessary for my set up, but just cannot see where they're going. This is how a download shows in the WebGUI (the completed folder is the same)

image.png.773eaa571551672f2ef1f45af2097efb.png

 

But, this is how my shares folder looks:
image.png.7a1ec8ca32e37861933924154a2fa552.png

 

This is how the container is mapped in the Docker settings page:

image.png.711f312613d3dd7229ac0fb9a4aba1c2.png

 

I've only been using Unraid for a few days, so apologies if I'm missing something basic.

image.png

You need to set downloads to /data/Downloads/ in the webUI.

Link to comment
13 minutes ago, xxDeadbolt said:

With the ones I've tried before, will they just not have been written anywhere then, or will I have some parts of files from where it was trying to save them?

Sorry. Can’t answer that one. Perhaps someone who knows more about how docker works under the hood can answer this?

Link to comment
2 hours ago, xxDeadbolt said:

With the ones I've tried before, will they just not have been written anywhere then, or will I have some parts of files from where it was trying to save them?

They are inside the docker image file, it's not particularly easy to get to them, and they will stay there bloating the image size until you delete and recreate it.

 

If you wish to reclaim the space, take a look in the docker FAQ on this forum and follow the directions to recreate the docker image. It's quick and painless, you won't lose anything except the files that were saved inside the image in error.

Link to comment
On 3/13/2020 at 4:29 PM, binhex said:

No port forwarding on nordvpn will be your issue.

Sent from my CLT-L09 using Tapatalk
 

@binhex Ok. according to nord's website, they don't support this. unless you know a way around it, looks like i may be looking for a new provider. unfortunate, because i've been loving the new nordlynx (wireguard) for adblocking on my phone.

Link to comment
59 minutes ago, jonathanm said:

They are inside the docker image file, it's not particularly easy to get to them, and they will stay there bloating the image size until you delete and recreate it.

 

If you wish to reclaim the space, take a look in the docker FAQ on this forum and follow the directions to recreate the docker image. It's quick and painless, you won't lose anything except the files that were saved inside the image in error.

Thank you, just recreated the image and restored the user templates for the docker containers I had :)

Link to comment
On 3/16/2020 at 11:30 AM, Cpt. Chaz said:

@binhex Ok. according to nord's website, they don't support this. unless you know a way around it, looks like i may be looking for a new provider. unfortunate, because i've been loving the new nordlynx (wireguard) for adblocking on my phone.

threw some PIA config files in the docker, and i'm off to the races.

Edited by Cpt. Chaz
typo
  • Like 1
Link to comment

Hello everybody,
is there somewhere a summary of what to do to get this container running on a QNAP?

Here's what I've been doing so far:

 

1. Changed Config (Folder /data, /config, IP_Network, PUID, PGID & VPN):

docker run -d \
    --cap-add=NET_ADMIN \
    -p 8112:8112 \
    -p 8118:8118 \
    -p 58846:58846 \
    -p 58946:58946 \
    --name=delugevpn \
    -v /share/Download/torrent/complete:/data \
    -v /share/Download/torrent/config:/config \
    -v /etc/localtime:/etc/localtime:ro \
    -e VPN_ENABLED=yes \
    -e VPN_USER=REMOVED \
    -e VPN_PASS=REMOVED \
    -e VPN_PROV=pia \
    -e STRICT_PORT_FORWARD=yes \
    -e ENABLE_PRIVOXY=yes \
    -e LAN_NETWORK=192.168.178.0/24 \
    -e NAME_SERVERS=209.222.18.222,84.200.69.80,37.235.1.174,1.1.1.1,209.222.18.218,37.235.1.177,84.200.70.40,1.0.0.1 \
    -e DELUGE_DAEMON_LOG_LEVEL=info \
    -e DELUGE_WEB_LOG_LEVEL=info \
    -e DEBUG=false \
    -e UMASK=000 \
    -e PUID=505 \
    -e PGID=100 \
    binhex/arch-delugevpn

2. Created Dockeruser on qnap

[~] # id dockeruser
uid=505(dockeruser) gid=100(everyone) groups=100(everyone)

3. Disabled QVPN Service on Qnap.

3. Logs

Created by...
___.   .__       .__                   
\_ |__ |__| ____ |  |__   ____ ___  ___
 | __ \|  |/    \|  |  \_/ __ \\  \/  /
 | \_\ \  |   |  \   Y  \  ___/ >    < 
 |___  /__|___|  /___|  /\___  >__/\_ \
     \/        \/     \/     \/      \/
   https://hub.docker.com/u/binhex/

2020-03-16 23:59:42.416354 [info] System information Linux c71f2a4ef297 4.14.24-qnap #1 SMP Fri Feb 14 01:13:38 CST 2020 x86_64 GNU/Linux
2020-03-16 23:59:42.484742 [info] PUID defined as '505'
2020-03-16 23:59:42.904720 [info] PGID defined as '100'
2020-03-16 23:59:43.507039 [info] UMASK defined as '000'
2020-03-16 23:59:43.574016 [info] Permissions already set for volume mappings
2020-03-16 23:59:43.647206 [info] DELUGE_DAEMON_LOG_LEVEL defined as 'info'
2020-03-16 23:59:43.719217 [info] DELUGE_WEB_LOG_LEVEL defined as 'info'
2020-03-16 23:59:43.791383 [info] VPN_ENABLED defined as 'yes'
2020-03-16 23:59:43.867437 [info] OpenVPN config file (ovpn extension) is located at /config/openvpn/DEBerlin.ovpn
2020-03-16 23:59:44.150302 [info] VPN remote line defined as 'remote de-berlin.privateinternetaccess.com 1198'
2020-03-16 23:59:44.222324 [info] VPN_REMOTE defined as 'de-berlin.privateinternetaccess.com'
2020-03-16 23:59:44.288646 [info] VPN_PORT defined as '1198'
2020-03-16 23:59:44.360455 [info] VPN_PROTOCOL defined as 'udp'
2020-03-16 23:59:44.429092 [info] VPN_DEVICE_TYPE defined as 'tun0'
2020-03-16 23:59:44.494813 [info] VPN_PROV defined as 'pia'
2020-03-16 23:59:44.560775 [info] LAN_NETWORK defined as '192.168.178.0/24'
2020-03-16 23:59:44.626671 [info] NAME_SERVERS defined as '209.222.18.222,84.200.69.80,37.235.1.174,1.1.1.1,209.222.18.218,37.235.1.177,84.200.70.40,1.0.0.1'
2020-03-16 23:59:44.695872 [info] VPN_USER defined as 'REMOVED'
2020-03-16 23:59:44.762561 [info] VPN_PASS defined as 'REMOVED'
2020-03-16 23:59:44.828458 [info] VPN_OPTIONS not defined (via -e VPN_OPTIONS)
2020-03-16 23:59:44.895785 [info] STRICT_PORT_FORWARD defined as 'yes'
2020-03-16 23:59:44.963687 [info] ENABLE_PRIVOXY defined as 'yes'
2020-03-16 23:59:47.979177 [info] Deleting files in /tmp (non recursive)...
2020-03-16 23:59:48.041860 [info] Starting Supervisor...
2020-03-16 23:59:48,493 INFO Included extra file "/etc/supervisor/conf.d/delugevpn.conf" during parsing
2020-03-16 23:59:48,493 INFO Set uid to user 0 succeeded
2020-03-16 23:59:48,499 INFO supervisord started with pid 7
2020-03-16 23:59:49,506 INFO spawned: 'start-script' with pid 169
2020-03-16 23:59:49,509 INFO spawned: 'watchdog-script' with pid 170
2020-03-16 23:59:49,509 INFO reaped unknown pid 8
2020-03-16 23:59:49,522 DEBG 'start-script' stdout output:
[info] VPN is enabled, beginning configuration of VPN

2020-03-16 23:59:49,523 INFO success: start-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs)
2020-03-16 23:59:49,523 INFO success: watchdog-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs)
2020-03-16 23:59:49,544 DEBG 'watchdog-script' stdout output:
[info] Line ending conversion required, moving '/tmp/dos2unixtemp.4o0tcE5lB' to '/config/core.conf'

2020-03-16 23:59:49,608 DEBG 'watchdog-script' stderr output:
mv: inter-device move failed: '/tmp/dos2unixtemp.4o0tcE5lB' to '/config/core.conf'; unable to remove target: Permission denied

2020-03-16 23:59:49,698 DEBG 'start-script' stdout output:
[info] Default route for container is 10.0.3.1

2020-03-16 23:59:49,705 DEBG 'start-script' stdout output:
[info] Adding 209.222.18.222 to /etc/resolv.conf

2020-03-16 23:59:49,712 DEBG 'start-script' stdout output:
[info] Adding 84.200.69.80 to /etc/resolv.conf

2020-03-16 23:59:49,718 DEBG 'start-script' stdout output:
[info] Adding 37.235.1.174 to /etc/resolv.conf

2020-03-16 23:59:49,724 DEBG 'start-script' stdout output:
[info] Adding 1.1.1.1 to /etc/resolv.conf

2020-03-16 23:59:49,731 DEBG 'start-script' stdout output:
[info] Adding 209.222.18.218 to /etc/resolv.conf

2020-03-16 23:59:49,737 DEBG 'start-script' stdout output:
[info] Adding 37.235.1.177 to /etc/resolv.conf

2020-03-16 23:59:49,744 DEBG 'start-script' stdout output:
[info] Adding 84.200.70.40 to /etc/resolv.conf

2020-03-16 23:59:49,750 DEBG 'start-script' stdout output:
[info] Adding 1.0.0.1 to /etc/resolv.conf

2020-03-16 23:59:49,843 DEBG 'start-script' stdout output:
[info] Attempting to load iptable_mangle module...

2020-03-16 23:59:49,845 DEBG 'start-script' stderr output:
modprobe: FATAL: Module iptable_mangle not found in directory /lib/modules/4.14.24-qnap

2020-03-16 23:59:49,846 DEBG 'start-script' stdout output:
[warn] Unable to load iptable_mangle module using modprobe, trying insmod...

2020-03-16 23:59:49,848 DEBG 'start-script' stderr output:
insmod: ERROR: could not load module /lib/modules/iptable_mangle.ko: No such file or directory

2020-03-16 23:59:49,848 DEBG 'start-script' stdout output:
[warn] Unable to load iptable_mangle module, you will not be able to connect to the applications Web UI or Privoxy outside of your LAN
[info] unRAID/Ubuntu users: Please attempt to load the module by executing the following on your host: '/sbin/modprobe iptable_mangle'
[info] Synology users: Please attempt to load the module by executing the following on your host: 'insmod /lib/modules/iptable_mangle.ko'

2020-03-16 23:59:49,883 DEBG 'start-script' stdout output:
[info] Docker network defined as    10.0.3.0/24

2020-03-16 23:59:49,889 DEBG 'start-script' stdout output:
[info] Adding 192.168.178.0/24 as route via docker eth0

2020-03-16 23:59:49,892 DEBG 'start-script' stdout output:
[info] ip route defined as follows...
--------------------

2020-03-16 23:59:49,895 DEBG 'start-script' stdout output:
default via 10.0.3.1 dev eth0 
10.0.3.0/24 dev eth0 proto kernel scope link src 10.0.3.2 
192.168.178.0/24 via 10.0.3.1 dev eth0 
--------------------

2020-03-16 23:59:49,998 DEBG 'start-script' stdout output:
[info] iptables defined as follows...
--------------------

2020-03-16 23:59:50,001 DEBG 'start-script' stdout output:
-P INPUT DROP
-P FORWARD DROP
-P OUTPUT DROP
-A INPUT -s 10.0.3.0/24 -d 10.0.3.0/24 -j ACCEPT
-A INPUT -i eth0 -p udp -m udp --sport 1198 -j ACCEPT
-A INPUT -i eth0 -p tcp -m tcp --dport 8112 -j ACCEPT
-A INPUT -i eth0 -p tcp -m tcp --sport 8112 -j ACCEPT
-A INPUT -s 192.168.178.0/24 -i eth0 -p tcp -m tcp --dport 58846 -j ACCEPT
-A INPUT -s 192.168.178.0/24 -d 10.0.3.0/24 -i eth0 -p tcp -j ACCEPT
-A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -i tun0 -j ACCEPT
-A OUTPUT -s 10.0.3.0/24 -d 10.0.3.0/24 -j ACCEPT
-A OUTPUT -o eth0 -p udp -m udp --dport 1198 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m tcp --dport 8112 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m tcp --sport 8112 -j ACCEPT
-A OUTPUT -d 192.168.178.0/24 -o eth0 -p tcp -m tcp --sport 58846 -j ACCEPT
-A OUTPUT -s 10.0.3.0/24 -d 192.168.178.0/24 -o eth0 -p tcp -j ACCEPT
-A OUTPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT
-A OUTPUT -o lo -j ACCEPT
-A OUTPUT -o tun0 -j ACCEPT

2020-03-16 23:59:50,003 DEBG 'start-script' stdout output:
--------------------

2020-03-16 23:59:50,005 DEBG 'start-script' stdout output:
[info] Starting OpenVPN...

2020-03-16 23:59:50,015 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:50 2020 WARNING: file 'credentials.conf' is group or others accessible
Mon Mar 16 23:59:50 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020

2020-03-16 23:59:50,016 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:50 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-16 23:59:50,016 DEBG 'start-script' stdout output:
[info] OpenVPN started

2020-03-16 23:59:50,017 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:50 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-16 23:59:50,020 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:50 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.233:1198
Mon Mar 16 23:59:50 2020 UDP link local: (not bound)
Mon Mar 16 23:59:50 2020 UDP link remote: [AF_INET]185.230.127.233:1198

2020-03-16 23:59:50,081 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:50 2020 [0ce02cafecb3990b8f942641af884118] Peer Connection Initiated with [AF_INET]185.230.127.233:1198

2020-03-16 23:59:51,266 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:51 2020 AUTH: Received control message: AUTH_FAILED

2020-03-16 23:59:51,267 DEBG 'start-script' stdout output:
Mon Mar 16 23:59:51 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:00:20,032 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:00:20,042 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:20 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:00:20 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:00:20 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-17 00:00:20,044 DEBG 'start-script' stdout output:
[info] OpenVPN restarted

2020-03-17 00:00:20,044 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:20 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:00:20,047 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:20 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.233:1198
Tue Mar 17 00:00:20 2020 UDP link local: (not bound)
Tue Mar 17 00:00:20 2020 UDP link remote: [AF_INET]185.230.127.233:1198

2020-03-17 00:00:20,109 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:20 2020 [0ce02cafecb3990b8f942641af884118] Peer Connection Initiated with [AF_INET]185.230.127.233:1198

2020-03-17 00:00:21,295 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:21 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:00:21,295 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:21 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:00:50,052 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:00:50,061 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:50 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:00:50 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:00:50 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-17 00:00:50,063 DEBG 'start-script' stdout output:
[info] OpenVPN restarted

2020-03-17 00:00:50,064 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:50 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:00:50,067 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:50 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.233:1198
Tue Mar 17 00:00:50 2020 UDP link local: (not bound)
Tue Mar 17 00:00:50 2020 UDP link remote: [AF_INET]185.230.127.233:1198

2020-03-17 00:00:50,130 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:50 2020 [0ce02cafecb3990b8f942641af884118] Peer Connection Initiated with [AF_INET]185.230.127.233:1198

2020-03-17 00:00:56,280 DEBG 'start-script' stdout output:
Tue Mar 17 00:00:56 2020 AUTH: Received control message: AUTH_FAILED
Tue Mar 17 00:00:56 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:01:20,071 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:01:20,081 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:20 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:01:20 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:01:20 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-17 00:01:20,082 DEBG 'start-script' stdout output:
[info] OpenVPN restarted

2020-03-17 00:01:20,083 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:20 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:01:20,085 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:20 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.234:1198
Tue Mar 17 00:01:20 2020 UDP link local: (not bound)
Tue Mar 17 00:01:20 2020 UDP link remote: [AF_INET]185.230.127.234:1198

2020-03-17 00:01:20,146 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:20 2020 [3da71deeca053d577fd293fbf7d20ca2] Peer Connection Initiated with [AF_INET]185.230.127.234:1198

2020-03-17 00:01:21,383 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:21 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:01:21,384 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:21 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:01:50,091 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:01:50,101 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:50 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:01:50 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:01:50 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-17 00:01:50,102 DEBG 'start-script' stdout output:
[info] OpenVPN restarted

2020-03-17 00:01:50,104 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:50 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:01:50,107 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:50 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]193.176.86.146:1198

2020-03-17 00:01:50,107 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:50 2020 UDP link local: (not bound)
Tue Mar 17 00:01:50 2020 UDP link remote: [AF_INET]193.176.86.146:1198

2020-03-17 00:01:50,169 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:50 2020 [aa3ebcc9c9c3c10f6bb2c681500e5150] Peer Connection Initiated with [AF_INET]193.176.86.146:1198

2020-03-17 00:01:51,407 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:51 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:01:51,407 DEBG 'start-script' stdout output:
Tue Mar 17 00:01:51 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:02:20,111 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:02:20,121 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:20 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:02:20 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:02:20 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-17 00:02:20,123 DEBG 'start-script' stdout output:
[info] OpenVPN restarted
Tue Mar 17 00:02:20 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:02:20,126 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:20 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]193.176.86.146:1198
Tue Mar 17 00:02:20 2020 UDP link local: (not bound)
Tue Mar 17 00:02:20 2020 UDP link remote: [AF_INET]193.176.86.146:1198

2020-03-17 00:02:20,189 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:20 2020 [aa3ebcc9c9c3c10f6bb2c681500e5150] Peer Connection Initiated with [AF_INET]193.176.86.146:1198

2020-03-17 00:02:21,301 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:21 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:02:21,301 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:21 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:02:50,149 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:02:50,150 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:50 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:02:50 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:02:50 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10
[info] OpenVPN restarted

2020-03-17 00:02:50,150 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:50 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:02:50,153 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:50 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.241:1198
Tue Mar 17 00:02:50 2020 UDP link local: (not bound)
Tue Mar 17 00:02:50 2020 UDP link remote: [AF_INET]185.230.127.241:1198

2020-03-17 00:02:50,227 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:50 2020 [549ba32cedc293f70bd0b668cb85651f] Peer Connection Initiated with [AF_INET]185.230.127.241:1198

2020-03-17 00:02:56,303 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:56 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:02:56,304 DEBG 'start-script' stdout output:
Tue Mar 17 00:02:56 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:03:20,157 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:03:20,167 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:20 2020 WARNING: file 'credentials.conf' is group or others accessible

2020-03-17 00:03:20,169 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:20 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:03:20 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10
[info] OpenVPN restarted
Tue Mar 17 00:03:20 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:03:20,171 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:20 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.241:1198
Tue Mar 17 00:03:20 2020 UDP link local: (not bound)
Tue Mar 17 00:03:20 2020 UDP link remote: [AF_INET]185.230.127.241:1198

2020-03-17 00:03:20,238 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:20 2020 [549ba32cedc293f70bd0b668cb85651f] Peer Connection Initiated with [AF_INET]185.230.127.241:1198

2020-03-17 00:03:21,360 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:21 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:03:21,361 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:21 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:03:50,179 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:03:50,192 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:50 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:03:50 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:03:50 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10
[info] OpenVPN restarted

2020-03-17 00:03:50,195 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:50 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:03:50,199 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:50 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]193.176.86.166:1198
Tue Mar 17 00:03:50 2020 UDP link local: (not bound)
Tue Mar 17 00:03:50 2020 UDP link remote: [AF_INET]193.176.86.166:1198

2020-03-17 00:03:50,261 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:50 2020 [e4a2c67d6de953a7c16d6a98a05245cd] Peer Connection Initiated with [AF_INET]193.176.86.166:1198

2020-03-17 00:03:51,478 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:51 2020 AUTH: Received control message: AUTH_FAILED

2020-03-17 00:03:51,478 DEBG 'start-script' stdout output:
Tue Mar 17 00:03:51 2020 SIGTERM[soft,auth-failure] received, process exiting

2020-03-17 00:04:20,208 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...

2020-03-17 00:04:20,244 DEBG 'start-script' stdout output:
Tue Mar 17 00:04:20 2020 WARNING: file 'credentials.conf' is group or others accessible
Tue Mar 17 00:04:20 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jan  3 2020
Tue Mar 17 00:04:20 2020 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10

2020-03-17 00:04:20,246 DEBG 'start-script' stdout output:
[info] OpenVPN restarted

2020-03-17 00:04:20,248 DEBG 'start-script' stdout output:
Tue Mar 17 00:04:20 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2020-03-17 00:04:20,253 DEBG 'start-script' stdout output:
Tue Mar 17 00:04:20 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]185.230.127.234:1198
Tue Mar 17 00:04:20 2020 UDP link local: (not bound)
Tue Mar 17 00:04:20 2020 UDP link remote: [AF_INET]185.230.127.234:1198

2020-03-17 00:04:20,320 DEBG 'start-script' stdout output:
Tue Mar 17 00:04:20 2020 [3da71deeca053d577fd293fbf7d20ca2] Peer Connection Initiated with [AF_INET]185.230.127.234:1198

2020-03-17 00:04:21,523 DEBG 'start-script' stdout output:
Tue Mar 17 00:04:21 2020 AUTH: Received control message: AUTH_FAILED
Tue Mar 17 00:04:21 2020 SIGTERM[soft,auth-failure] received, process exiting

Can any of you see the error, why the container does not work?

Thank your very much!

jom

Link to comment

I'm having some trouble running this on my Unraid 6.8.3
It works when VPN is turned off, but when turned on it gets hung up.

2020-03-16 22:06:37,509 DEBG 'start-script' stdout output:
[info] Attempting to load tun kernel module...

2020-03-16 22:06:37,510 DEBG 'start-script' stderr output:
modprobe: FATAL: Module tun not found in directory /lib/modules/4.19.107-Unraid

2020-03-16 22:06:37,511 DEBG 'start-script' stdout output:
[warn] Unable to load tun kernel module using modprobe, trying insmod...

2020-03-16 22:06:37,514 DEBG 'start-script' stderr output:
insmod: ERROR: could not load module /lib/modules/tun.ko: No such file or directory

2020-03-16 22:06:37,515 DEBG 'start-script' stdout output:
[warn] Unable to load tun kernel module, assuming its dynamically loaded

Debug level log attached.

supervisord.log

Link to comment
11 hours ago, jom said:

Can any of you see the error, why the container does not work?

yes:-

11 hours ago, jom said:

Tue Mar 17 00:02:56 2020 AUTH: Received control message: AUTH_FAILED

so its failing to connect because the username and/or password or wrong, your account has expired, or your vpn provider has disabled your account.

Link to comment
5 hours ago, Aranethon said:

I'm having some trouble running this on my Unraid 6.8.3
It works when VPN is turned off, but when turned on it gets hung up.


2020-03-16 22:06:37,509 DEBG 'start-script' stdout output:
[info] Attempting to load tun kernel module...

2020-03-16 22:06:37,510 DEBG 'start-script' stderr output:
modprobe: FATAL: Module tun not found in directory /lib/modules/4.19.107-Unraid

2020-03-16 22:06:37,511 DEBG 'start-script' stdout output:
[warn] Unable to load tun kernel module using modprobe, trying insmod...

2020-03-16 22:06:37,514 DEBG 'start-script' stderr output:
insmod: ERROR: could not load module /lib/modules/tun.ko: No such file or directory

2020-03-16 22:06:37,515 DEBG 'start-script' stdout output:
[warn] Unable to load tun kernel module, assuming its dynamically loaded

Debug level log attached.

supervisord.log 17.34 kB · 0 downloads

the above is not the issue, this is the issue:-

 

Mon Mar 16 22:08:42 2020 [UNDEF] Inactivity timeout (--ping-restart), restarting

see Q16 from the following link for help on this:- 

https://github.com/binhex/documentation/blob/master/docker/faq/vpn.md

Link to comment
On 3/15/2020 at 10:46 AM, bugster said:

SDomething happend with my container which i can't access from the browser or thin client. The logs shows

 

 

I haven't made any changes. Tried a few things and still same issue.

 

I'm currently using binhex/arch-delugevpn with PIA.

 

Still need help with this. I tried a clean install and same issue. I'm using pfsense and I did a factory reset and still same issue.

 

This was working fine it just decided to stop working one day. Log attached.

binhex-deluge-error.txt

Link to comment
20 minutes ago, bugster said:

 

Still need help with this. I tried a clean install and same issue. I'm using pfsense and I did a factory reset and still same issue.

 

This was working fine it just decided to stop working one day. Log attached.

binhex-deluge-error.txt 4.21 kB · 0 downloads

pfsense is most probably blocking outbound name resolution (port 53), you need to fix this.

Link to comment
On 3/13/2020 at 4:29 PM, binhex said:

No port forwarding on nordvpn will be your issue.

Sent from my CLT-L09 using Tapatalk
 

In my case my downloads have just completely stopped. I did set it to no port forwading.

It was great about a week ago. Is there a specific location I should be using?

Would you suggest moving over to mullvad?

Link to comment
In my case my downloads have just completely stopped. I did set it to no port forwading.
It was great about a week ago. Is there a specific location I should be using?
Would you suggest moving over to mullvad?
Move to mullvad or pia

Sent from my CLT-L09 using Tapatalk

Link to comment
On 1/11/2020 at 12:28 AM, Mizerka said:

 

 

Hmm, scrap that, so I played around with it more. I Ruled out local and networking, all of which looked as expected. The issue is isolated to the vpn tunnel, I say that because I've also tried another brand new container, same results, brand new qbit container, same results.

 

6OzZgWV.png

 

is what traffic looks like, with spikes being when I briefly turned vpn off for testing, where you can clearly see a spike to expected 13-15mib/s

 

So, playing around with ovpn files, looks like it's not liking tcp, after changing nordvpn connection profile to udp, it instantly kicked back into proper speeds saturating entire wan link at 13mib down. Both can be replicated on delugevpn and qbittorrentvpn containers, with default config.

 

Change itself must've been over a week ago or was introduced in unraid 6.8 as I haven't noticed it prior.

 

I'm having the same problem on an even bigger scale. I set up delugevpn using a nordvpn udp profile and tested with a ubuntu torrent. With the VPN active, I saw peak speeds of 1.6MiB/s though it mostly stayed around half that. 

With the VPN deactivated, I can hit 30-40MiB/s - the bandwidth usage with the VPN activated is barely noticeable in contrast to the spikes with the VPN off. 

 

image.thumb.png.b23cca1af4f514f66a203335312955a6.png

 

I switched servers (from one NordVPN P2P UDP server to another) and there's no change.

 

Any advice or guidance on how I can improve the downstream speed? 

Link to comment
1 minute ago, binhex said:

See Q6. from the following link:-

https://github.com/binhex/documentation/blob/master/docker/faq/vpn.md

 

most probably the problem is simply that nordvpn does NOT support port forwarding.

Thanks binhex, I was just typing a reply to say it's because of utp. I tested with qbittorentvpn with utp enabled and disabled and it used 90% of my bandwidth with utp disabled. 

 

However... I've added the ltconfig plugin, unticked enable_incoming_utp and enable_outgoing_utp, and I'm getting some interesting results.

For reference, the torrent and the docker host, and the VPN server are always the same in all tests. Figures below are the peak speeds. 

 

Qbittorrent (VPN UDP Profile)

UTP Disabled: 39MiB/s

UTP Enabled: 1.2MiB/s

 

Deluge (VPN UDP Profile)

UTP Disabled: 0MiB/s (does not download at all)

UTP Enabled: 1.4MiB/s

 

Deluge (VPN TCP Profile)

UTP Disabled: 0MiB/s 

UTP Enabled: 2.4MiB/s

 

 

* UTP Disabled = "enable_incoming_utp" and "enable_outgoing_utp" both unticked. ltConfig is set to "apply settings on startup" and the container is restarted between each test. 

 

Link to comment

Gang, I am having troubles with DelugeVPN establishing vpn.  I am running this docker on an OpenMediaVault VM, not an UnRaid server.  

My docker is unable to establish VPN and when I look far enough back in my logs I see a few interesting things.  I will paraphrase...

 

...

getsockopt failed strangely: Operation not permitted

...

iptables v1.8.4 (legacy): can't initialize iptables table `filter': Permission denied (you must be root)

...

Thu Mar 19 11:53:58 2020 ERROR: Cannot ioctl TUNSETIFF tun: Operation not permitted (errno=1)

...

 

 

I am not running the image with --priveleged but I am running it with net_admin.  I am not that familiar with arch or pacman in general but when I console in to the container it looks like sudo is not installed.  Is sudo necessary to load iptables?  If I try to install sudo 'pacman -S sudo' I get errors

 

...

error: failed retrieving file 'sudo-1.8.31-1-x86_64.pkg.tar.zst' from mirror.pseudoform.org : The requested URL returned error: 404

...

Errors occurred, no packages were upgraded.

...

 

I am just assuming sudo is necessary because when I try to run iptables without sudo I get an error...

[root@openmediavault /]# iptables -L
iptables v1.8.4 (legacy): can't initialize iptables table `filter': Permission denied (you must be root)
Perhaps iptables or your kernel needs to be upgraded.

 

Any assistance is greatly appreciated!!!

 

--------------------------------------------------

 

Edit: After looking through a clean supervisord.log in with debug enabled, I am seeing errors loading iptables_mangle.  The script mentions loading iptables_mangle from /lib/modules/xxxxxx and sure enough /lib/modules does not even exist.

 

Edit: I resolved the issue.  I believed I was running with net_admin capabilities but I was wrong.  I am using portainer, which is kinda handy.  But in all the iterations of deleting and re-creating the container I must have forgotten to enable at some point.

 

Edited by db5280
Providing additional information
Link to comment

So I'm getting the No OpenVPN file error as well.  I downloaded the zip file and included only 1 .ovpn file as well as the Cert file and PEM file.  I'm not sure why it is not coming up.  Been messing with this for 24 hours.  Feel so close now.  Brand new to Docker. Thanks!

 

version: "3"

services:

  vpn:

    image: binhex/arch-delugevpn    

    container_name: delugevpn

    restart: unless-stopped

    ports:

    - 8112:8112

    - 8118:8118

    - 58846:58846

    - 58946:58946

    environment:

    - VPN_ENABLED=yes

    - VPN_USER=******

    - VPN_PASS=******

    - VPN_PROV=pia

    - STRONG_CERTS=no

    - STRICT_PORT_FORWARD=yes

    - ENABLE_PRIVOXY=yes

    - LAN_NETWORK=192.168.3.0/24

    - NAME_SERVERS=209.222.18.222,84.200.69.80,37.235.1.174,1.1.1.1,209.222.18.218,37.235.1.177,84.200.70.40,1.0.0.1

    - DELUGE_DAEMON_LOG_LEVEL=info

    - DELUGE_WEB_LOG_LEVEL=info

    - DEBUG=false

    - UMASK=000

    - PUID=0

    - PGID=0

    volumes:

    - /DelugeVPN/:/data

    - /DelugeVPN/:/config

    - /etc/localtime:/etc/localtime:ro

    cap_add:

    - NET_ADMIN

 

1190881578_DelugeVPNConfig.thumb.png.c2a8681236080f7eee410b75e434ef03.png

Link to comment
On 10/14/2019 at 5:00 AM, Excessiive said:

I know nothing when it comes to CSS and styling for webpages and I'm trying to figure out how to apply a dark theme for the Web UI. qBittorrent has a couple pre-made ones on Userstyles that work with the Stylus add on for Chrome but I can't find any for Deluge. Does anyone have any experience making dark themes or have found and used one for Deluge?

 

One of the developers on their forum linked this in an old thread (https://forum.deluge-torrent.org/viewtopic.php?t=55047) and said to apply them and change the web.conf file but I have no idea what to do with the files inside or if it's even possible here:

https://git.deluge-torrent.org/deluge/tree/deluge/ui/web/themes

 

Any help would be appreciated.

I was looking into this as well and was able to implement a dark theme via the Stylus chrome extension as suggested here:

 So deluge looks like this theme for me now https://github.com/HalianElf/Deluge-Dark. Simply copy the css into Stylus and that should do it.

 

Much easier on the eyes, especially in the evenings. Hope this helps!

  • Like 1
Link to comment
On 3/18/2020 at 9:44 PM, thornhill said:

However... I've added the ltconfig plugin, unticked enable_incoming_utp and enable_outgoing_utp, and I'm getting some interesting results.

For reference, the torrent and the docker host, and the VPN server are always the same in all tests. Figures below are the peak speeds. 

 

 

Any ideas from anyone? I've just tried rTorrent, and it's the same story - it works and hits high 30MiB/s downstream, but deluge still won't even start downloading if I disable utp, and is extremely slow when I enable it. 

Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.