binhex / arch-qbittorrentvpn

Docker build script for Arch Linux base with qBittorrent, Privoxy and OpenVPN
GNU General Public License v3.0
444 stars 47 forks source link

Trackers not connecting #110

Open SilentRipper opened 2 years ago

SilentRipper commented 2 years ago

Trackers not connecting. I get timed out or cancelled errors. I can upload but not download. I'm on unraid.

ErrorWarningSystemArrayLogin

2021-10-25 03:02:17,106 INFO Set uid to user 0 succeeded 2021-10-25 03:02:17,114 INFO supervisord started with pid 7 2021-10-25 03:02:18,117 INFO spawned: 'shutdown-script' with pid 177 2021-10-25 03:02:18,118 INFO spawned: 'start-script' with pid 178 2021-10-25 03:02:18,121 INFO spawned: 'watchdog-script' with pid 179 2021-10-25 03:02:18,121 INFO reaped unknown pid 8 (exit status 0) 2021-10-25 03:02:18,132 DEBG 'start-script' stdout output: [info] VPN is enabled, beginning configuration of VPN

2021-10-25 03:02:18,132 INFO success: shutdown-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs) 2021-10-25 03:02:18,133 INFO success: start-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs) 2021-10-25 03:02:18,133 INFO success: watchdog-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs) 2021-10-25 03:02:18,154 DEBG 'watchdog-script' stdout output: [info] qBittorrent config file already exists, skipping copy [info] Removing session lock file (if it exists)...

2021-10-25 03:02:18,239 DEBG 'start-script' stdout output: [info] Adding 209.222.18.222 to /etc/resolv.conf

2021-10-25 03:02:18,244 DEBG 'start-script' stdout output: [info] Adding 84.200.69.80 to /etc/resolv.conf

2021-10-25 03:02:18,250 DEBG 'start-script' stdout output: [info] Adding 37.235.1.174 to /etc/resolv.conf

2021-10-25 03:02:18,255 DEBG 'start-script' stdout output: [info] Adding 1.1.1.1 to /etc/resolv.conf

2021-10-25 03:02:18,260 DEBG 'start-script' stdout output: [info] Adding 209.222.18.218 to /etc/resolv.conf

2021-10-25 03:02:18,265 DEBG 'start-script' stdout output: [info] Adding 37.235.1.177 to /etc/resolv.conf

2021-10-25 03:02:18,271 DEBG 'start-script' stdout output: [info] Adding 84.200.70.40 to /etc/resolv.conf

2021-10-25 03:02:18,276 DEBG 'start-script' stdout output: [info] Adding 1.0.0.1 to /etc/resolv.conf

2021-10-25 03:02:18,532 DEBG 'start-script' stdout output: [info] Attempting to load iptable_mangle module...

2021-10-25 03:02:18,559 DEBG 'start-script' stderr output: modprobe: FATAL: Module iptable_mangle not found in directory /lib/modules/5.10.28-Unraid

2021-10-25 03:02:18,560 DEBG 'start-script' stdout output: [warn] Unable to load iptable_mangle module using modprobe, trying insmod...

2021-10-25 03:02:18,562 DEBG 'start-script' stderr output: insmod: ERROR: could not load module /lib/modules/iptable_mangle.ko: No such file or directory

2021-10-25 03:02:18,563 DEBG 'start-script' stdout output: [warn] Unable to load iptable_mangle module, you will not be able to connect to the applications Web UI or Privoxy outside of your LAN [info] unRAID/Ubuntu users: Please attempt to load the module by executing the following on your host: '/sbin/modprobe iptable_mangle' [info] Synology users: Please attempt to load the module by executing the following on your host: 'insmod /lib/modules/iptable_mangle.ko'

2021-10-25 03:02:18,697 DEBG 'start-script' stdout output: [info] Default route for container is 172.17.0.1

2021-10-25 03:02:18,755 DEBG 'start-script' stdout output: [info] Docker network defined as 172.17.0.0/16

2021-10-25 03:02:18,761 DEBG 'start-script' stdout output: [info] Adding 192.168.0.0/24 as route via docker eth0

2021-10-25 03:02:18,763 DEBG 'start-script' stdout output: [info] ip route defined as follows...

2021-10-25 03:02:18,764 DEBG 'start-script' stdout output: default via 172.17.0.1 dev eth0

2021-10-25 03:02:18,765 DEBG 'start-script' stdout output: 172.17.0.0/16 dev eth0 proto kernel scope link src 172.17.0.4

2021-10-25 03:02:18,765 DEBG 'start-script' stdout output: 192.168.0.0/24 via 172.17.0.1 dev eth0

2021-10-25 03:02:18,765 DEBG 'start-script' stdout output: broadcast 127.0.0.0 dev lo table local proto kernel scope link src 127.0.0.1

2021-10-25 03:02:18,766 DEBG 'start-script' stdout output: local 127.0.0.0/8 dev lo table local proto kernel scope host src 127.0.0.1

2021-10-25 03:02:18,767 DEBG 'start-script' stdout output: local 127.0.0.1 dev lo table local proto kernel scope host src 127.0.0.1

2021-10-25 03:02:18,767 DEBG 'start-script' stdout output: broadcast 127.255.255.255 dev lo table local proto kernel scope link src 127.0.0.1

2021-10-25 03:02:18,767 DEBG 'start-script' stdout output: broadcast 172.17.0.0 dev eth0 table local proto kernel scope link src 172.17.0.4

2021-10-25 03:02:18,768 DEBG 'start-script' stdout output: local 172.17.0.4 dev eth0 table local proto kernel scope host src 172.17.0.4

2021-10-25 03:02:18,768 DEBG 'start-script' stdout output: broadcast 172.17.255.255 dev eth0 table local proto kernel scope link src 172.17.0.4

2021-10-25 03:02:18,769 DEBG 'start-script' stdout output:

2021-10-25 03:02:19,349 DEBG 'start-script' stdout output: [info] iptables defined as follows...

2021-10-25 03:02:19,376 DEBG 'start-script' stdout output: -P INPUT DROP -P FORWARD DROP -P OUTPUT DROP -A INPUT -s 172.17.0.0/16 -d 172.17.0.0/16 -j ACCEPT -A INPUT -s 212.102.36.182/32 -i eth0 -j ACCEPT -A INPUT -s 212.102.36.171/32 -i eth0 -j ACCEPT -A INPUT -s 212.102.37.2/32 -i eth0 -j ACCEPT -A INPUT -s 212.102.36.181/32 -i eth0 -j ACCEPT -A INPUT -s 212.102.37.1/32 -i eth0 -j ACCEPT -A INPUT -i eth0 -p tcp -m tcp --dport 8080 -j ACCEPT -A INPUT -i eth0 -p udp -m udp --dport 8080 -j ACCEPT -A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -i tun0 -j ACCEPT -A OUTPUT -s 172.17.0.0/16 -d 172.17.0.0/16 -j ACCEPT -A OUTPUT -d 212.102.36.182/32 -o eth0 -j ACCEPT -A OUTPUT -d 212.102.36.171/32 -o eth0 -j ACCEPT -A OUTPUT -d 212.102.37.2/32 -o eth0 -j ACCEPT -A OUTPUT -d 212.102.36.181/32 -o eth0 -j ACCEPT -A OUTPUT -d 212.102.37.1/32 -o eth0 -j ACCEPT -A OUTPUT -o eth0 -p tcp -m tcp --sport 8080 -j ACCEPT -A OUTPUT -o eth0 -p udp -m udp --sport 8080 -j ACCEPT -A OUTPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT -A OUTPUT -o lo -j ACCEPT -A OUTPUT -o tun0 -j ACCEPT

2021-10-25 03:02:19,392 DEBG 'start-script' stdout output:

[info] Starting OpenVPN (non daemonised)...

2021-10-25 03:02:19,500 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 DEPRECATED OPTION: --cipher set to 'aes-256-cbc' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'aes-256-cbc' to --data-ciphers or change --cipher 'aes-256-cbc' to --data-ciphers-fallback 'aes-256-cbc' to silence this warning.

2021-10-25 03:02:19,516 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 WARNING: file 'credentials.conf' is group or others accessible

2021-10-25 03:02:19,522 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 OpenVPN 2.5.3 [git:makepkg/ecaf88f8a4e75856+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jun 18 2021

2021-10-25 03:02:19,523 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 library versions: OpenSSL 1.1.1l 24 Aug 2021, LZO 2.10

2021-10-25 03:02:19,524 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2021-10-25 03:02:19,526 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 CRL: loaded 1 CRLs from file -----BEGIN X509 CRL----- MIIDWDCCAUAwDQYJKoZIhvcNAQENBQAwgegxCzAJBgNVBAYTAlVTMQswCQYDVQQI EwJDQTETMBEGA1UEBxMKTG9zQW5nZWxlczEgMB4GA1UEChMXUHJpdmF0ZSBJbnRl cm5ldCBBY2Nlc3MxIDAeBgNVBAsTF1ByaXZhdGUgSW50ZXJuZXQgQWNjZXNzMSAw HgYDVQQDExdQcml2YXRlIEludGVybmV0IEFjY2VzczEgMB4GA1UEKRMXUHJpdmF0 ZSBJbnRlcm5ldCBBY2Nlc3MxLzAtBgkqhkiG9w0BCQEWIHNlY3VyZUBwcml2YXRl aW50ZXJuZXRhY2Nlc3MuY29tFw0xNjA3MDgxOTAwNDZaFw0zNjA3MDMxOTAwNDZa MCYwEQIBARcMMTYwNzA4MTkwMDQ2MBECAQYXDDE2MDcwODE5MDA0NjANBgkqhkiG 9w0BAQ0FAAOCAgEAppFfEpGsasjB1QgJcosGpzbf2kfRhM84o2TlqY1ua+Gi5TMd KydA3LJcNTjlI9a0TYAJfeRX5IkpoglSUuHuJgXhP3nEvX10mjXDpcu/YvM8TdE5 JV2+EGqZ80kFtBeOq94WcpiVKFTR4fO+VkOK9zwspFfb1cNs9rHvgJ1QMkRUF8Pp LN6AkntHY0+6DnigtSaKqldqjKTDTv2OeH3nPoh80SGrt0oCOmYKfWTJGpggMGKv IdvU3vH9+EuILZKKIskt+1dwdfA5Bkz1GLmiQG7+9ZZBQUjBG9Dos4hfX/rwJ3eU 8oUIm4WoTz9rb71SOEuUUjP5NPy9HNx2vx+cVvLsTF4ZDZaUztW9o9JmIURDtbey qxuHN3prlPWB6aj73IIm2dsDQvs3XXwRIxs8NwLbJ6CyEuvEOVCskdM8rdADWx1J 0lRNlOJ0Z8ieLLEmYAA834VN1SboB6wJIAPxQU3rcBhXqO9y8aa2oRMg8NxZ5gr+ PnKVMqag1x0IxbIgLxtkXQvxXxQHEMSODzvcOfK/nBRBsqTj30P+R87sU8titOox NeRnBDRNhdEy/QGAqGh62ShPpQUCJdnKRiRTjnil9hMQHevoSuFKeEMO30FQL7BZ yo37GFU+q1WPCplVZgCP9hC8Rn5K2+f6KLFo5bhtowSmu+GY1yZtg+RTtsA= -----END X509 CRL-----

2021-10-25 03:02:19,531 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 TCP/UDP: Preserving recently used remote address: [AF_INET]212.102.36.182:1197

2021-10-25 03:02:19,533 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 UDP link local: (not bound)

2021-10-25 03:02:19,533 DEBG 'start-script' stdout output: 2021-10-25 03:02:19 UDP link remote: [AF_INET]212.102.36.182:1197

2021-10-25 03:02:20,157 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 [zurich408] Peer Connection Initiated with [AF_INET]212.102.36.182:1197

2021-10-25 03:02:20,275 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 TUN/TAP device tun0 opened

2021-10-25 03:02:20,276 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 net_iface_mtu_set: mtu 1500 for tun0

2021-10-25 03:02:20,276 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 net_iface_up: set tun0 up

2021-10-25 03:02:20,276 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 net_addr_v4_add: 10.16.110.73/24 dev tun0

2021-10-25 03:02:20,277 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 /root/openvpnup.sh tun0 1500 1553 10.16.110.73 255.255.255.0 init

2021-10-25 03:02:20,285 DEBG 'start-script' stdout output: 2021-10-25 03:02:20 Initialization Sequence Completed

2021-10-25 03:02:22,535 DEBG 'start-script' stdout output: [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

2021-10-25 03:02:23,254 DEBG 'start-script' stdout output: [info] Successfully retrieved external IP address 212.102.36.182

2021-10-25 03:02:23,256 DEBG 'start-script' stdout output: [info] Script started to assign incoming port

2021-10-25 03:02:23,256 DEBG 'start-script' stdout output: [info] Port forwarding is enabled

2021-10-25 03:02:23,256 DEBG 'start-script' stdout output: [info] Checking endpoint 'swiss.privacy.network' is port forward enabled...

2021-10-25 03:02:24,137 DEBG 'start-script' stdout output: [info] PIA endpoint 'swiss.privacy.network' is in the list of endpoints that support port forwarding [info] List of PIA endpoints that support port forwarding:- [info] al.privacy.network [info] ad.privacy.network [info] austria.privacy.network [info] brussels.privacy.network [info] ba.privacy.network [info] sofia.privacy.network [info] zagreb.privacy.network [info] czech.privacy.network [info] denmark.privacy.network [info] denmark-2.privacy.network [info] ee.privacy.network [info] fi.privacy.network [info] fi-2.privacy.network [info] france.privacy.network [info] de-berlin.privacy.network [info] de-frankfurt.privacy.network [info] gr.privacy.network [info] hungary.privacy.network [info] is.privacy.network [info] ireland.privacy.network [info] man.privacy.network [info] italy.privacy.network [info] italy-2.privacy.network [info] lv.privacy.network [info] liechtenstein.privacy.network [info] lt.privacy.network [info] lu.privacy.network [info] mk.privacy.network [info] malta.privacy.network [info] md.privacy.network [info] monaco.privacy.network [info] montenegro.privacy.network [info] nl-amsterdam.privacy.network [info] no.privacy.network [info] poland.privacy.network [info] pt.privacy.network [info] ro.privacy.network [info] rs.privacy.network [info] sk.privacy.network [info] spain.privacy.network [info] sweden.privacy.network [info] sweden-2.privacy.network [info] swiss.privacy.network [info] ua.privacy.network [info] uk-london.privacy.network [info] uk-southampton.privacy.network [info] uk-manchester.privacy.network [info] uk-2.privacy.network [info] bahamas.privacy.network [info] ca-toronto.privacy.network [info] ca-montreal.privacy.network [info] ca-vancouver.privacy.network [info] ca-ontario.privacy.network [info] greenland.privacy.network [info] mexico.privacy.network [info] panama.privacy.network [info] ar.privacy.network [info] br.privacy.network [info] venezuela.privacy.network [info] yerevan.privacy.network [info] bangladesh.privacy.network [info] cambodia.privacy.network [info] china.privacy.network [info] cyprus.privacy.network [info] georgia.privacy.network [info] hk.privacy.network [info] in.privacy.network [info] israel.privacy.network [info] japan.privacy.network [info] japan-2.privacy.network [info] kazakhstan.privacy.network [info] macau.privacy.network [info] mongolia.privacy.network [info] philippines.privacy.network [info] qatar.privacy.network [info] saudiarabia.privacy.network [info] sg.privacy.network [info] srilanka.privacy.network [info] taiwan.privacy.network [info] tr.privacy.network [info] ae.privacy.network [info] vietnam.privacy.network [info] au-sydney.privacy.network [info] aus-melbourne.privacy.network [info] aus-perth.privacy.network [info] nz.privacy.network [info] dz.privacy.network [info] egypt.privacy.network [info] morocco.privacy.network [info] nigeria.privacy.network [info] za.privacy.network

2021-10-25 03:02:27,288 DEBG 'start-script' stdout output: [info] Successfully assigned and bound incoming port '58613'

2021-10-25 03:02:27,669 DEBG 'watchdog-script' stdout output: [info] qBittorrent listening interface IP 0.0.0.0 and VPN provider IP 10.16.110.73 different, marking for reconfigure

2021-10-25 03:02:27,674 DEBG 'watchdog-script' stdout output: [info] qBittorrent not running

2021-10-25 03:02:27,675 DEBG 'watchdog-script' stdout output: [info] qBittorrent incoming port 6881 and VPN incoming port 58613 different, marking for reconfigure

2021-10-25 03:02:27,675 DEBG 'watchdog-script' stdout output: [info] Removing session lock file (if it exists)...

2021-10-25 03:02:27,681 DEBG 'watchdog-script' stdout output: [info] Attempting to start qBittorrent...

2021-10-25 03:02:27,827 DEBG 'watchdog-script' stdout output: [info] qBittorrent process started [info] Waiting for qBittorrent process to start listening on port 8080...

2021-10-25 03:02:27,949 DEBG 'watchdog-script' stdout output: [info] qBittorrent process listening on port 8080

2021-10-25 03:17:28,556 DEBG 'start-script' stdout output: [info] Successfully assigned and bound incoming port '58613'

2021-10-25 03:32:29,322 DEBG 'start-script' stdout output: [info] Successfully assigned and bound incoming port '58613'

2021-10-25 03:47:29,865 DEBG 'start-script' stdout output: [info] Successfully assigned and bound incoming port '58613'