binhex / arch-delugevpn

Docker build script for Arch Linux base with Deluge, Privoxy and OpenVPN
GNU General Public License v3.0
695 stars 112 forks source link

The GUI is no longer responsive, even though the logs show no errors #371

Closed swvajanyatek closed 1 year ago

swvajanyatek commented 1 year ago

After a restart, the GUI no longer loads via http://machine_name:8112/. The logs don't show any errors, as far as I can tell. How can I troubleshoot this problem?

2023-07-05 17:02:40,617 DEBG 'start-script' stdout output:
2023-07-05 17:02:40 VERIFY OK: depth=2, C=PA, O=NordVPN, CN=NordVPN Root CA
2023-07-05 17:02:40,618 DEBG 'start-script' stdout output:
2023-07-05 17:02:40 VERIFY OK: depth=1, O=NordVPN, CN=NordVPN CA8
2023-07-05 17:02:40,618 DEBG 'start-script' stdout output:
2023-07-05 17:02:40 VERIFY KU OK
2023-07-05 17:02:40 Validating certificate extended key usage
2023-07-05 17:02:40 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2023-07-05 17:02:40,619 DEBG 'start-script' stdout output:
2023-07-05 17:02:40 VERIFY EKU OK
2023-07-05 17:02:40 VERIFY X509NAME OK: CN=yyXXX.nordvpn.com
2023-07-05 17:02:40 VERIFY OK: depth=0, CN=yyXXX.nordvpn.com
2023-07-05 17:02:40,740 DEBG 'start-script' stdout output:
2023-07-05 17:02:40 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 4096 bit RSA, signature: RSA-SHA512
2023-07-05 17:02:40 [yyXXX.nordvpn.com] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
2023-07-05 17:02:40 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2023-07-05 17:02:40,740 DEBG 'start-script' stdout output:
2023-07-05 17:02:40 TLS: tls_multi_process: initial untrusted session promoted to trusted
2023-07-05 17:02:41,991 DEBG 'start-script' stdout output:
2023-07-05 17:02:41 SENT CONTROL [yyXXX.nordvpn.com]: 'PUSH_REQUEST' (status=1)
2023-07-05 17:02:46,368 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 SENT CONTROL [yyXXX.nordvpn.com]: 'PUSH_REQUEST' (status=1)
2023-07-05 17:02:46,489 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 AUTH: Received control message: AUTH_FAILED
2023-07-05 17:02:46,489 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 SIGTERM[soft,auth-failure] received, process exiting
2023-07-05 17:02:46,491 DEBG 'start-script' stdout output:
[debug] VPN remote configuration options as follows...
[debug] VPN remote server is defined as 'xxx.xxx.xxx.xxx'
[debug] VPN remote port is defined as '1194'
[debug] VPN remote protocol is defined as 'udp'
[debug] VPN remote ip is defined as ''
2023-07-05 17:02:46,491 DEBG 'start-script' stdout output:
[debug] OpenVPN command line:- /usr/bin/openvpn --reneg-sec 0 --mute-replay-warnings --auth-nocache --setenv VPN_PROV 'nordvpn' --setenv VPN_CLIENT 'openvpn' --setenv DEBUG 'true' --setenv VPN_DEVICE_TYPE 'tun0' --setenv VPN_ENABLED 'yes' --setenv VPN_REMOTE_SERVER 'xxx.xxx.xxx.xxx' --setenv APPLICATION 'deluge' --script-security 2 --writepid /root/openvpn.pid --remap-usr1 SIGHUP --log-append /dev/stdout --pull-filter ignore 'up' --pull-filter ignore 'down' --pull-filter ignore 'route-ipv6' --pull-filter ignore 'ifconfig-ipv6' --pull-filter ignore 'tun-ipv6' --pull-filter ignore 'dhcp-option DNS6' --pull-filter ignore 'persist-tun' --pull-filter ignore 'reneg-sec' --up /root/openvpnup.sh --up-delay --up-restart --auth-user-pass credentials.conf --cd /config/openvpn --config '/config/openvpn/yyXXX.nordvpn.com.udp1194.ovpn'
[info] Starting OpenVPN (non daemonised)...
2023-07-05 17:02:46,507 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305). OpenVPN ignores --cipher for cipher negotiations. 
2023-07-05 17:02:46 Note: '--allow-compression' is not set to 'no', disabling data channel offload.
2023-07-05 17:02:46,508 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 WARNING: file 'credentials.conf' is group or others accessible
2023-07-05 17:02:46,508 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 OpenVPN 2.6.3 [git:makepkg/94aad8c51043a805+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] [DCO] built on Apr 13 2023
2023-07-05 17:02:46 library versions: OpenSSL 3.0.8 7 Feb 2023, LZO 2.10
2023-07-05 17:02:46 DCO version: N/A
2023-07-05 17:02:46,509 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 WARNING: --ping should normally be used with --ping-restart or --ping-exit
2023-07-05 17:02:46 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2023-07-05 17:02:46,511 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 TCP/UDP: Preserving recently used remote address: [AF_INET]xxx.xxx.xxx.xxx:1194
2023-07-05 17:02:46,512 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 Socket Buffers: R=[212992->212992] S=[212992->212992]
2023-07-05 17:02:46 UDPv4 link local: (not bound)
2023-07-05 17:02:46 UDPv4 link remote: [AF_INET]xxx.xxx.xxx.xxx:1194
2023-07-05 17:02:46,638 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xxx:1194, sid=6e05ff83 1d583253
2023-07-05 17:02:46,931 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 VERIFY OK: depth=2, C=PA, O=NordVPN, CN=NordVPN Root CA
2023-07-05 17:02:46,932 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 VERIFY OK: depth=1, O=NordVPN, CN=NordVPN CA8
2023-07-05 17:02:46,933 DEBG 'start-script' stdout output:
2023-07-05 17:02:46 VERIFY KU OK
2023-07-05 17:02:46 Validating certificate extended key usage
2023-07-05 17:02:46 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2023-07-05 17:02:46 VERIFY EKU OK
2023-07-05 17:02:46 VERIFY X509NAME OK: CN=yyXXX.nordvpn.com
2023-07-05 17:02:46 VERIFY OK: depth=0, CN=yyXXX.nordvpn.com
2023-07-05 17:02:47,059 DEBG 'start-script' stdout output:
2023-07-05 17:02:47 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 4096 bit RSA, signature: RSA-SHA512
2023-07-05 17:02:47 [yyXXX.nordvpn.com] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
2023-07-05 17:02:47 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2023-07-05 17:02:47,060 DEBG 'start-script' stdout output:
2023-07-05 17:02:47 TLS: tls_multi_process: initial untrusted session promoted to trusted
2023-07-05 17:02:48,270 DEBG 'start-script' stdout output:
2023-07-05 17:02:48 SENT CONTROL [yyXXX.nordvpn.com]: 'PUSH_REQUEST' (status=1)
ncbrown1 commented 1 year ago

I am also facing the same issue. I've been debugging using different nord server profiles and timeout configurations to no avail. I wonder if this could be a nordvpn issue?

binhex commented 1 year ago

@swvajanyatek your issue is Auth failure, if you are using nordvpn then there had been a change in Auth, contact your VPN provider for details

swvajanyatek commented 1 year ago

@binhex thank you for confirming the root cause, it wasn't clear that it was an auth problem (and I didn't think that would impact the UI). @ncbrown1 - I found that using my service credentials solved the problem for me - https://my.nordaccount.com/dashboard/nordvpn/manual-configuration/

5ebbe commented 1 year ago

Thanks a ton @swvajanyatek and @binhex ❤️😊🙏 Switching to Service Credentials solved it for me as well! 🙏

swvajanyatek commented 1 year ago

Sweet! First time I've actually helped someone else solve a real problem!