[Support] binhex - DelugeVPN


Recommended Posts

COMPLETE noob here so I apologize for the silly questions.  Just getting started with unRaid and trying to get this docker working. 

 

I installed the docker and when I try to access the webgui to configure it, I get a connection refused error.  I stopped the docker and then tried to copy my PIA ovpn file to /config whose path is set to /mnt/cache/appdata with read/write permissions.  Accessing appdata from my laptop, I can see the openvpn folder got created but I don't have rights to copy the ovpn file to it...?

 

Should I be able to access the webgui at this point?  If not, what do I have to do to get there?

 

How do I get the ovpn file into the openvpn folder?

Link to comment

COMPLETE noob here so I apologize for the silly questions.  Just getting started with unRaid and trying to get this docker working. 

 

I installed the docker and when I try to access the webgui to configure it, I get a connection refused error.  I stopped the docker and then tried to copy my PIA ovpn file to /config whose path is set to /mnt/cache/appdata with read/write permissions.  Accessing appdata from my laptop, I can see the openvpn folder got created but I don't have rights to copy the ovpn file to it...?

 

Should I be able to access the webgui at this point?  If not, what do I have to do to get there?

 

How do I get the ovpn file into the openvpn folder?

 

PIA doesnt use the opvn file as support is built into the docker config.

 

You have to open the "Advanced View" and set the LAN_NETWORK to 192.168.x.0/24 where "x" matches your network setup.

 

Did you read the first few posts in this thread? Lot's of setup information is found there.

Link to comment

COMPLETE noob here so I apologize for the silly questions.  Just getting started with unRaid and trying to get this docker working. 

 

I installed the docker and when I try to access the webgui to configure it, I get a connection refused error.  I stopped the docker and then tried to copy my PIA ovpn file to /config whose path is set to /mnt/cache/appdata with read/write permissions.  Accessing appdata from my laptop, I can see the openvpn folder got created but I don't have rights to copy the ovpn file to it...?

 

Should I be able to access the webgui at this point?  If not, what do I have to do to get there?

 

How do I get the ovpn file into the openvpn folder?

 

PIA doesnt use the opvn file as support is built into the docker config.

 

You have to open the "Advanced View" and set the LAN_NETWORK to 192.168.x.0/24 where "x" matches your network setup.

 

Did you read the first few posts in this thread? Lot's of setup information is found there.

 

mr-hexen,

 

Yes, I did spend quite a bit of time looking at this thread.  The key for me was turning the Docker config view to advanced.  It's kind of hard to see and I overlooked it.  I have it working now, thank you.

 

Now, an additional question.  I'm working on getting BinHex's Sickrage to talk to Deluge.  I set the /config path for Deluge to /mnt/cache/appdata.  In the root of appdata, I do not see a deluge folder but I do see an auth file. 

 

Is this the auth file I should edit with useranme and password to allow Sickrage to connect?

 

The auth file did not have a username/password line it, it had this line:

 

localclient:94b10bc17a1ce7c276cfca9e6604a24b28103f58:10

 

I stopped the Deluge docker and edited this auth file, adding a line with username(admin) and my Deluge webui password.  The odd thing is that after double checking that my changes were saved, the auth file reverts back to it's original state when I restart the DelugeVPN docker.  Anyone know why my changes aren't sticking in the auth file?

 

 

Link to comment

I cant access webgui either with change of subnet. I am on 172.18.6.0/24 according to the CIDR page but still nothing. Do we have to setup VPN before we can access Deluge via 8112?

 

EDIT:

 

Tried putting my PIA settings in but nothing as I figured. I've also tried deleting and restarting docker in a new share. Before I tried VPN had installed Deluge(non vpn) and had access. This was done via a plugin though, so I don't know if that messed anything up.

Link to comment

I cant access webgui either with change of subnet. I am on 172.18.6.0/24 according to the CIDR page but still nothing. Do we have to setup VPN before we can access Deluge via 8112?

 

EDIT:

 

Tried putting my PIA settings in but nothing as I figured. I've also tried deleting and restarting docker in a new share. Before I tried VPN had installed Deluge(non vpn) and had access. This was done via a plugin though, so I don't know if that messed anything up.

 

ok so what values have you put in so far for the env variables?, you must specify all of the following for PIA:-

 

LAN_NETWORK

VPN_USER

VPN_PASS

VPN_PROV

 

post a screenshot if possible, obviously hiding username and password, also post the contents of your supervisord.log file, also removing sensitive info.

 

 

Link to comment

Fixed it!

 

It turns out that the other install of Deluge was the problem. Since it wasnt your binHex install I think settings got tampered with.(I saw something on an earlier page so) I deleted all files from my docker share, deleted all deluge files from my flash and deleted delugeVPN then reinstalled. works like a charm and I can access VPN (checked with the torrent checker). One quick question though. I was reading the log and it says its missing an ovpn file. Do I need to put this in or can I just use the parameter that has nl.pia.com (I think its vpn_remote)?

 

EDIT: Now that its connecting it doesnt ask for the ovpn file. I think I was looking at the older logs :/

Link to comment

anyone else getting this

 

/usr/lib/python2.7/site-packages/pkg_resources/__init__.py:1246: UserWarning: /home/nobody/.python-eggs is writable by group/others and vulnerable to attack when used with get_resource_filename. Consider a more secure location (set with .set_extraction_path or the PYTHON_EGG_CACHE environment variable).

warnings.warn(msg, UserWarning)

 

dockers fine but just noticed this now

Link to comment

anyone else getting this

 

/usr/lib/python2.7/site-packages/pkg_resources/__init__.py:1246: UserWarning: /home/nobody/.python-eggs is writable by group/others and vulnerable to attack when used with get_resource_filename. Consider a more secure location (set with .set_extraction_path or the PYTHON_EGG_CACHE environment variable).

warnings.warn(msg, UserWarning)

 

dockers fine but just noticed this now

 

Yeah nothing to worry about, I can tweak perms to stop this in next release

Link to comment

Hey binhex, back again! :(

 

Just having a weird issue in that none of my queued downloads with either download or upload. literally 0 connections up or down. Its strange because when I put a torrent link it will find the file details etc and add it to the queue. It just wont download.

 

I should mention I deleted my docker.img and started again with a fresh install of delugeVPN. I have attached my supervisord.log.

 

Thanks again

supervisord.zip

Link to comment

mr-hexen,

 

Yes, I did spend quite a bit of time looking at this thread.  The key for me was turning the Docker config view to advanced.  It's kind of hard to see and I overlooked it.  I have it working now, thank you.

 

Now, an additional question.  I'm working on getting BinHex's Sickrage to talk to Deluge.  I set the /config path for Deluge to /mnt/cache/appdata.  In the root of appdata, I do not see a deluge folder but I do see an auth file. 

 

Is this the auth file I should edit with useranme and password to allow Sickrage to connect?

 

The auth file did not have a username/password line it, it had this line:

 

localclient:94b10bc17a1ce7c276cfca9e6604a24b28103f58:10

 

I stopped the Deluge docker and edited this auth file, adding a line with username(admin) and my Deluge webui password.  The odd thing is that after double checking that my changes were saved, the auth file reverts back to it's original state when I restart the DelugeVPN docker.  Anyone know why my changes aren't sticking in the auth file?

 

you need to add another "user" to the auth file.

 

mine is like yours but immediately at the end is the new user

 

localclient:94b10bc17a1ce7c276cfca9e6604a24b28103f58:10admin:pass:10

Link to comment

Need some ideas on debugging my connection -- gui comes up but can't download anything.  Can you give a quick peek and let me know where / how to start looking?  Has anyone used vpnbook as a provider?

 

ok so ive had a look at your supervisord.log and it looks fine, it seems to come up ok and if oyu can see the deluge webui then deluge has started, which is at the end of the sequence so thats good. so when you say you cant download anything what exactly are you seeing when you attempt to load a torrent file, either by dumping into watched folder (once defined) or by clicking on the icon in the webui?.

 

also keep in mind as this is a custom vpn provider you will need to find out what your incoming port is and configure deluge to use this, failure to do this will result in low download speeds and possibly 0 dl speed if there are only a few seeders, for testing it might be worth grabbing something well seeded, like ubuntu iso and see if that downloads ok

 

http://releases.ubuntu.com/15.10/ubuntu-15.10-desktop-amd64.iso.torrent?_ga=1.145917172.1147138710.1447072267

Link to comment

Thanks for the quick reply.  I hope the attached picture is worth a thousand words (shows a peer), but just in case...

 

from ubuntu-15.10-desktop-amd64.iso

 

Downloaded: 0.0 KiB (0.0 KiB)

Uploaded: 0.0 KiB (0.0 KiB)

Share Ratio: ?

Next Announce: 2m 45s

Tracker Status: ubuntu.com: Error:

 

I had been trying the checkMyTorrentIp.png as suggested in the FAQ and also test-utorrent.txt.

delugevpn2.png.0dd7ebe5dae5ce6cb8fcc2f511d62541.png

Link to comment

root@Tower:/mnt/user/appdata/delugevpn# docker exec binhex-delugevpn ifconfig

eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500

        inet 172.17.0.25  netmask 255.255.0.0  broadcast 0.0.0.0

        ether 02:42:ac:11:00:19  txqueuelen 0  (Ethernet)

        RX packets 59957  bytes 68392503 (65.2 MiB)

        RX errors 0  dropped 0  overruns 0  frame 0

        TX packets 23744  bytes 6303156 (6.0 MiB)

        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

 

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536

        inet 127.0.0.1  netmask 255.0.0.0

        loop  txqueuelen 0  (Local Loopback)

        RX packets 8871  bytes 2438002 (2.3 MiB)

        RX errors 0  dropped 0  overruns 0  frame 0

        TX packets 8871  bytes 2438002 (2.3 MiB)

        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

 

tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500

        inet 10.8.1.94  netmask 255.255.255.255  destination 10.8.1.93

        unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  txqueuelen 100  (UNSPEC)

        RX packets 362  bytes 23953 (23.3 KiB)

        RX errors 0  dropped 0  overruns 0  frame 0

        TX packets 1590  bytes 205040 (200.2 KiB)

        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

 

Link to comment

root@Tower:/mnt/user/appdata/delugevpn# docker exec binhex-delugevpn ping -c 4 yahoo.com

PING yahoo.com (98.138.253.109) 56(84) bytes of data.

64 bytes from ir1.fp.vip.ne1.yahoo.com (98.138.253.109): icmp_seq=1 ttl=49 time=314 ms

64 bytes from ir1.fp.vip.ne1.yahoo.com (98.138.253.109): icmp_seq=2 ttl=49 time=313 ms

64 bytes from ir1.fp.vip.ne1.yahoo.com (98.138.253.109): icmp_seq=3 ttl=49 time=313 ms

64 bytes from ir1.fp.vip.ne1.yahoo.com (98.138.253.109): icmp_seq=4 ttl=49 time=313 ms

 

--- yahoo.com ping statistics ---

4 packets transmitted, 4 received, 0% packet loss, time 2999ms

rtt min/avg/max/mdev = 313.057/313.626/314.608/0.820 ms

root@Tower:/mnt/user/appdata/delugevpn# docker exec binhex-delugevpn iptables -L -v

Chain INPUT (policy DROP 96 packets, 36729 bytes)

pkts bytes target    prot opt in    out    source              destination

  35  2620 ACCEPT    all  --  tun0  any    anywhere            anywhere

  649 34093 ACCEPT    all  --  any    any    172.17.0.0/16        172.17.0.0/16

  970 98630 ACCEPT    udp  --  eth0  any    anywhere            anywhere            udp spt:domain

40354  50M ACCEPT    tcp  --  eth0  any    anywhere            anywhere            tcp dpt:8112

    0    0 ACCEPT    tcp  --  eth0  any    anywhere            anywhere            tcp spt:8112

    0    0 ACCEPT    tcp  --  eth0  any    anywhere            anywhere            tcp dpt:privoxy

    0    0 ACCEPT    tcp  --  eth0  any    anywhere            anywhere            tcp spt:privoxy

    0    0 ACCEPT    tcp  --  eth0  any    192.168.0.0/24      anywhere            tcp dpt:58846

    0    0 ACCEPT    udp  --  any    any    anywhere            anywhere            udp spt:domain

    0    0 ACCEPT    icmp --  any    any    anywhere            anywhere            icmp echo-reply

7382 1740K ACCEPT    all  --  lo    any    anywhere            anywhere

 

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)

pkts bytes target    prot opt in    out    source              destination

 

Chain OUTPUT (policy DROP 15 packets, 1460 bytes)

pkts bytes target    prot opt in    out    source              destination

  329 33995 ACCEPT    all  --  any    tun0    anywhere            anywhere

  29  1275 ACCEPT    all  --  any    any    172.17.0.0/16        172.17.0.0/16

1211  143K ACCEPT    udp  --  any    eth0    anywhere            anywhere            udp dpt:domain

    0    0 ACCEPT    tcp  --  any    eth0    anywhere            anywhere            tcp dpt:8112

16473 3735K ACCEPT    tcp  --  any    eth0    anywhere            anywhere            tcp spt:8112

    0    0 ACCEPT    tcp  --  any    eth0    anywhere            anywhere            tcp dpt:privoxy

    0    0 ACCEPT    tcp  --  any    eth0    anywhere            anywhere            tcp spt:privoxy

    0    0 ACCEPT    tcp  --  any    eth0    anywhere            192.168.0.0/24      tcp spt:58846

    0    0 ACCEPT    udp  --  any    any    anywhere            anywhere            udp dpt:domain

    0    0 ACCEPT    icmp --  any    any    anywhere            anywhere            icmp echo-request

7502 1758K ACCEPT    all  --  any    lo      anywhere            anywhere

Link to comment

I see this is a free VPN provider, I will see if I can do some more in depth digging tomorrow for you, gut feeling is that they are restricting torrent traffic.

 

OK bit more investigation with free vpn provider vpnbook.com, so if you enable privoxy and point your browser at it then the vpn tunnel works and you can see your allocated a different ip address, so im fairly comfortable that the vpn tunnel is running as intended. I think the issue is that vpnbook.com are blocking torrent traffic, probably due to the fact it will be a heavy load on what looks like a very new free service, not to mention the fact there is no mention of setting an incoming port and thus speeds will be slow at best, so in short i think its probably best to steer clear of this provider, at least for now.

 

If you want to look at paid alternatives (im paying around £3 a month) then take a look at this post from torrentfreak:-

 

https://torrentfreak.com/vpn-anonymous-review-160220/

 

PIA and AirVPN are two that i have used and both seem pretty solid,  if not a bit slow at times.

Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.