Skip to content

Instantly share code, notes, and snippets.

@stuntguy3000
Created January 2, 2020 10:40
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save stuntguy3000/d14111b900d3ec7da54d967410ec34f2 to your computer and use it in GitHub Desktop.
Save stuntguy3000/d14111b900d3ec7da54d967410ec34f2 to your computer and use it in GitHub Desktop.
Created by...
___. .__ .__
\_ |__ |__| ____ | |__ ____ ___ ___
| __ \| |/ \| | \_/ __ \\ \/ /
| \_\ \ | | \ Y \ ___/ > <
|___ /__|___| /___| /\___ >__/\_ \
\/ \/ \/ \/ \/
https://hub.docker.com/u/binhex/
2020-01-02 21:03:29.665182 [info] System information Linux 03c480ee8732 4.14.24-qnap #1 SMP Sat Nov 9 01:47:00 CST 2019 x86_64 GNU/Linux
2020-01-02 21:03:29.844161 [info] PUID defined as '1000'
2020-01-02 21:03:30.040348 [info] PGID defined as '1000'
2020-01-02 21:03:30.489287 [info] UMASK defined as '022'
2020-01-02 21:03:30.671574 [info] Permissions already set for volume mappings
2020-01-02 21:03:30.895108 [info] VPN_ENABLED defined as 'yes'
2020-01-02 21:03:31.154854 [info] OpenVPN config file (ovpn extension) is located at /config/openvpn/CA Vancouver.ovpn
2020-01-02 21:03:31.493759 [info] VPN remote line defined as 'remote 172.83.40.103 1198'
2020-01-02 21:03:31.634963 [info] VPN_REMOTE defined as '172.83.40.103'
2020-01-02 21:03:31.768429 [info] VPN_PORT defined as '1198'
2020-01-02 21:03:31.874924 [info] VPN_PROTOCOL defined as 'udp'
2020-01-02 21:03:31.969831 [info] VPN_DEVICE_TYPE defined as 'tun0'
2020-01-02 21:03:32.064382 [info] VPN_PROV defined as 'pia'
2020-01-02 21:03:32.150027 [info] LAN_NETWORK defined as '10.1.1.0/24'
2020-01-02 21:03:32.237872 [info] NAME_SERVERS defined as '1.1.1.1,1.0.0.1,8.8.8.8,8.8.4.4'
2020-01-02 21:03:32.329696 [info] VPN_USER defined as [snip]
2020-01-02 21:03:32.416072 [info] VPN_PASS defined as [snip]
2020-01-02 21:03:32.501275 [info] VPN_OPTIONS not defined (via -e VPN_OPTIONS)
2020-01-02 21:03:32.593336 [info] STRICT_PORT_FORWARD defined as 'yes'
2020-01-02 21:03:32.684998 [info] ENABLE_PRIVOXY defined as 'yes'
2020-01-02 21:03:32.771124 [info] WEBUI_PORT defined as '8000'
2020-01-02 21:03:33.027380 [info] Deleting files in /tmp (non recursive)...
2020-01-02 21:03:33.110391 [info] Starting Supervisor...
2020-01-02 21:03:35,742 INFO Included extra file "/etc/supervisor/conf.d/qbittorrent.conf" during parsing
2020-01-02 21:03:35,742 INFO Set uid to user 0 succeeded
2020-01-02 21:03:35,753 INFO supervisord started with pid 6
2020-01-02 21:03:36,758 INFO spawned: 'start-script' with pid 156
2020-01-02 21:03:36,763 INFO spawned: 'watchdog-script' with pid 157
2020-01-02 21:03:36,764 INFO reaped unknown pid 7
2020-01-02 21:03:36,797 DEBG 'start-script' stdout output:
[info] VPN is enabled, beginning configuration of VPN
[debug] Environment variables defined as follows
APPLICATION=qbittorrent
BASH=/bin/bash
BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath
BASH_ALIASES=()
BASH_ARGC=()
BASH_ARGV=()
BASH_CMDS=()
BASH_LINENO=([0]="0")
BASH_SOURCE=([0]="/root/start.sh")
BASH_VERSINFO=([0]="5" [1]="0" [2]="11" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu")
BASH_VERSION='5.0.11(1)-release'
DEBUG=true
DIRSTACK=()
ENABLE_PRIVOXY=yes
EUID=0
GROUPS=()
HOME=/home/nobody
HOSTNAME=03c480ee8732
HOSTTYPE=x86_64
IFS=$' \t\n'
LANG=en_GB.UTF-8
LAN_NETWORK=10.1.1.0/24
MACHTYPE=x86_64-pc-linux-gnu
NAME_SERVERS=1.1.1.1,1.0.0.1,8.8.8.8,8.8.4.4
OPTERR=1
OPTIND=1
OSTYPE=linux-gnu
2020-01-02 21:03:36,798 INFO success: start-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs)
2020-01-02 21:03:36,798 INFO success: watchdog-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs)
2020-01-02 21:03:36,799 DEBG 'start-script' stdout output:
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
PGID=1000
PIPESTATUS=([0]="0")
PPID=6
PS4='+ '
PUID=1000
PWD=/
SHELL=/bin/bash
SHELLOPTS=braceexpand:hashall:interactive-comments
SHLVL=1
STRICT_PORT_FORWARD=yes
SUPERVISOR_ENABLED=1
SUPERVISOR_GROUP_NAME=start-script
SUPERVISOR_PROCESS_NAME=start-script
TERM=xterm
UID=0
UMASK=022
VPN_CONFIG='/config/openvpn/CA Vancouver.ovpn'
VPN_DEVICE_TYPE=tun0
VPN_ENABLED=yes
VPN_OPTIONS=
VPN_PASS=[snip]
VPN_PORT=1198
VPN_PROTOCOL=udp
VPN_PROV=pia
VPN_REMOTE=172.83.40.103
VPN_USER=[snip]
WEBUI_PORT=8000
_='[debug] Environment variables defined as follows'
[debug] Directory listing of files in /config/openvpn as follows
2020-01-02 21:03:36,809 DEBG 'watchdog-script' stdout output:
[info] qBittorrent config file already exists, skipping copy
[info] Removing session lock file (if it exists)...
2020-01-02 21:03:36,862 DEBG 'start-script' stdout output:
total 24
drwxrwxr-x 2 nobody users 4096 Jan 2 21:03 .
drwxrwxr-x 5 nobody users 4096 Jan 2 19:42 ..
-rwxrwxr-x 1 nobody users 2025 Oct 23 02:36 ca.rsa.2048.crt
-rwxrwxr-x 1 nobody users 3150 Jan 2 21:03 CA Vancouver.ovpn
-rwxrwxr-x 1 nobody users 20 Jan 2 19:57 credentials.conf
-rwxrwxr-x 1 nobody users 869 Oct 23 02:36 crl.rsa.2048.pem
2020-01-02 21:03:37,010 DEBG 'start-script' stdout output:
[debug] Contents of ovpn file /config/openvpn/CA Vancouver.ovpn as follows...
2020-01-02 21:03:37,012 DEBG 'start-script' stdout output:
remote 172.83.40.103 1198
client
dev tun
proto udp
resolv-retry infinite
nobind
persist-key
cipher aes-128-cbc
auth sha1
tls-client
remote-cert-tls server
auth-user-pass credentials.conf
compress
verb 1
<crl-verify>
-----BEGIN X509 CRL-----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-----END X509 CRL-----
</crl-verify>
<ca>
-----BEGIN CERTIFICATE-----
MIIFqzCCBJOgAwIBAgIJAKZ7D5Yv87qDMA0GCSqGSIb3DQEBDQUAMIHoMQswCQYD
VQQGEwJVUzELMAkGA1UECBMCQ0ExEzARBgNVBAcTCkxvc0FuZ2VsZXMxIDAeBgNV
BAoTF1ByaXZhdGUgSW50ZXJuZXQgQWNjZXNzMSAwHgYDVQQLExdQcml2YXRlIElu
dGVybmV0IEFjY2VzczEgMB4GA1UEAxMXUHJpdmF0ZSBJbnRlcm5ldCBBY2Nlc3Mx
IDAeBgNVBCkTF1ByaXZhdGUgSW50ZXJuZXQgQWNjZXNzMS8wLQYJKoZIhvcNAQkB
FiBzZWN1cmVAcHJpdmF0ZWludGVybmV0YWNjZXNzLmNvbTAeFw0xNDA0MTcxNzM1
MThaFw0zNDA0MTIxNzM1MThaMIHoMQswCQYDVQQGEwJVUzELMAkGA1UECBMCQ0Ex
EzARBgNVBAcTCkxvc0FuZ2VsZXMxIDAeBgNVBAoTF1ByaXZhdGUgSW50ZXJuZXQg
QWNjZXNzMSAwHgYDVQQLExdQcml2YXRlIEludGVybmV0IEFjY2VzczEgMB4GA1UE
AxMXUHJpdmF0ZSBJbnRlcm5ldCBBY2Nlc3MxIDAeBgNVBCkTF1ByaXZhdGUgSW50
ZXJuZXQgQWNjZXNzMS8wLQYJKoZIhvcNAQkBFiBzZWN1cmVAcHJpdmF0ZWludGVy
bmV0YWNjZXNzLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPXD
L1L9tX6DGf36liA7UBTy5I869z0UVo3lImfOs/GSiFKPtInlesP65577nd7UNzzX
lH/P/CnFPdBWlLp5ze3HRBCc/Avgr5CdMRkEsySL5GHBZsx6w2cayQ2EcRhVTwWp
cdldeNO+pPr9rIgPrtXqT4SWViTQRBeGM8CDxAyTopTsobjSiYZCF9Ta1gunl0G/
8Vfp+SXfYCC+ZzWvP+L1pFhPRqzQQ8k+wMZIovObK1s+nlwPaLyayzw9a8sUnvWB
/5rGPdIYnQWPgoNlLN9HpSmsAcw2z8DXI9pIxbr74cb3/HSfuYGOLkRqrOk6h4RC
OfuWoTrZup1uEOn+fw8CAwEAAaOCAVQwggFQMB0GA1UdDgQWBBQv63nQ/pJAt5tL
y8VJcbHe22ZOsjCCAR8GA1UdIwSCARYwggESgBQv63nQ/pJAt5tLy8VJcbHe22ZO
sqGB7qSB6zCB6DELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAkNBMRMwEQYDVQQHEwpM
b3NBbmdlbGVzMSAwHgYDVQQKExdQcml2YXRlIEludGVybmV0IEFjY2VzczEgMB4G
A1UECxMXUHJpdmF0ZSBJbnRlcm5ldCBBY2Nlc3MxIDAeBgNVBAMTF1ByaXZhdGUg
SW50ZXJuZXQgQWNjZXNzMSAwHgYDVQQpExdQcml2YXRlIEludGVybmV0IEFjY2Vz
czEvMC0GCSqGSIb3DQEJARYgc2VjdXJlQHByaXZhdGVpbnRlcm5ldGFjY2Vzcy5j
b22CCQCmew+WL/O6gzAMBgNVHRMEBTADAQH/MA0GCSqGSIb3DQEBDQUAA4IBAQAn
a5PgrtxfwTumD4+3/SYvwoD66cB8IcK//h1mCzAduU8KgUXocLx7QgJWo9lnZ8xU
ryXvWab2usg4fqk7FPi00bED4f4qVQFVfGfPZIH9QQ7/48bPM9RyfzImZWUCenK3
7pdw4Bvgoys2rHLHbGen7f28knT2j/cbMxd78tQc20TIObGjo8+ISTRclSTRBtyC
GohseKYpTS9himFERpUgNtefvYHbn70mIOzfOJFTVqfrptf9jXa9N8Mpy3ayfodz
1wiqdteqFXkTYoSDctgKMiZ6GdocK9nMroQipIQtpnwd4yBDWIyC6Bvlkrq5TQUt
YDQ8z9v+DMO6iwyIDRiU
-----END CERTIFICATE-----
</ca>
disable-occ
2020-01-02 21:03:37,126 DEBG 'start-script' stdout output:
[info] Default route for container is 10.0.3.1
2020-01-02 21:03:37,135 DEBG 'start-script' stdout output:
[info] Adding 1.1.1.1 to /etc/resolv.conf
2020-01-02 21:03:37,144 DEBG 'start-script' stdout output:
[info] Adding 1.0.0.1 to /etc/resolv.conf
2020-01-02 21:03:37,154 DEBG 'start-script' stdout output:
[info] Adding 8.8.8.8 to /etc/resolv.conf
2020-01-02 21:03:37,163 DEBG 'start-script' stdout output:
[info] Adding 8.8.4.4 to /etc/resolv.conf
2020-01-02 21:03:37,171 DEBG 'start-script' stdout output:
172.83.40.103
2020-01-02 21:03:37,212 DEBG 'start-script' stdout output:
[info] Attempting to load iptable_mangle module...
2020-01-02 21:03:37,225 DEBG 'start-script' stderr output:
modprobe: FATAL: Module iptable_mangle not found in directory /lib/modules/4.14.24-qnap
2020-01-02 21:03:37,226 DEBG 'start-script' stdout output:
[warn] Unable to load iptable_mangle module using modprobe, trying insmod...
2020-01-02 21:03:37,230 DEBG 'start-script' stderr output:
insmod: ERROR: could not load module /lib/modules/iptable_mangle.ko: No such file or directory
2020-01-02 21:03:37,230 DEBG 'start-script' stdout output:
[warn] Unable to load iptable_mangle module, you will not be able to connect to the applications Web UI or Privoxy outside of your LAN
[info] unRAID/Ubuntu users: Please attempt to load the module by executing the following on your host: '/sbin/modprobe iptable_mangle'
[info] Synology users: Please attempt to load the module by executing the following on your host: 'insmod /lib/modules/iptable_mangle.ko'
[debug] Show name servers defined for container
2020-01-02 21:03:37,232 DEBG 'start-script' stdout output:
nameserver 1.1.1.1
nameserver 1.0.0.1
nameserver 8.8.8.8
nameserver 8.8.4.4
2020-01-02 21:03:37,233 DEBG 'start-script' stdout output:
[debug] Show name resolution for VPN endpoint 172.83.40.103
2020-01-02 21:03:37,300 DEBG 'start-script' stdout output:
;; ->>HEADER<<- opcode: QUERY, rcode: NXDOMAIN, id: 24968
;; flags: qr rd ra ; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
;; QUESTION SECTION:
;; 172.83.40.103. IN A
;; ANSWER SECTION:
;; AUTHORITY SECTION:
. 86397 IN SOA a.root-servers.net. nstld.verisign-grs.com. 2020010200 1800 900 604800 86400
;; ADDITIONAL SECTION:
;; Query time: 30 msec
;; SERVER: 8.8.4.4
;; WHEN: Thu Jan 2 21:03:37 2020
;; MSG SIZE rcvd: 106
2020-01-02 21:03:37,300 DEBG 'start-script' stdout output:
[debug] Show contents of hosts file
2020-01-02 21:03:37,304 DEBG 'start-script' stdout output:
127.0.0.1 localhost
::1 localhost ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
10.0.3.5 03c480ee8732
2020-01-02 21:03:37,341 DEBG 'start-script' stdout output:
[debug] Docker interface defined as eth0
2020-01-02 21:03:37,352 DEBG 'start-script' stdout output:
[debug] Docker IP defined as 10.0.3.5
2020-01-02 21:03:37,362 DEBG 'start-script' stdout output:
[debug] Docker netmask defined as 255.255.255.0
2020-01-02 21:03:37,383 DEBG 'start-script' stdout output:
[info] Docker network defined as 10.0.3.0/24
2020-01-02 21:03:37,392 DEBG 'start-script' stdout output:
[info] Adding 10.1.1.0/24 as route via docker eth0
2020-01-02 21:03:37,396 DEBG 'start-script' stdout output:
[info] ip route defined as follows...
--------------------
2020-01-02 21:03:37,399 DEBG 'start-script' stdout output:
default via 10.0.3.1 dev eth0
10.0.3.0/24 dev eth0 proto kernel scope link src 10.0.3.5
10.1.1.0/24 via 10.0.3.1 dev eth0
2020-01-02 21:03:37,399 DEBG 'start-script' stdout output:
--------------------
[debug] Modules currently loaded for kernel
2020-01-02 21:03:37,412 DEBG 'start-script' stdout output:
Module Size Used by
ipcomp6 16384 0
xfrm6_tunnel 16384 1 ipcomp6
esp6 20480 0
ah6 16384 0
xfrm6_mode_transport 16384 0
xfrm6_mode_tunnel 16384 0
xfrm6_mode_beet 16384 0
tunnel6 16384 1 xfrm6_tunnel
xfrm4_tunnel 16384 0
ipcomp 16384 0
esp4 20480 0
ah4 20480 0
xfrm4_mode_transport 16384 0
xfrm4_mode_tunnel 16384 0
xfrm4_mode_beet 16384 0
af_key 45056 0
xfrm_ipcomp 16384 2 ipcomp,ipcomp6
l2tp_ip6 20480 0
l2tp_ppp 28672 0
l2tp_eth 16384 0
l2tp_netlink 28672 2 l2tp_ppp,l2tp_eth
l2tp_debugfs 16384 0
l2tp_ip 16384 1 l2tp_ip6
l2tp_core 28672 6 l2tp_ip,l2tp_debugfs,l2tp_ppp,l2tp_eth,l2tp_ip6,l2tp_netlink
ppp_deflate 16384 0
ppp_async 20480 0
ppp_mppe 20480 0
bsd_comp 16384 0
pppoe 20480 0
pppox 16384 2 l2tp_ppp,pppoe
ppp_generic 32768 7 ppp_async,l2tp_ppp,pppox,pppoe,ppp_mppe,bsd_comp,ppp_deflate
slhc 16384 1 ppp_generic
tunnel4 16384 1 xfrm4_tunnel
xt_conntrack 16384 2
xt_ipvs 16384 0
ip_vs_rr 16384 0
ip_vs_ftp 16384 0
ip_vs 135168 13 xt_ipvs,ip_vs_ftp,ip_vs_rr
xt_nat 16384 16
xt_addrtype 16384 6
vfio_iommu_type1 28672 0
vhost_scsi 32768 0
target_core_mod 466944 1 vhost_scsi
vhost_net 24576 0
vhost 40960 2 vhost_scsi,vhost_net
macvtap 16384 0
macvlan 28672 1 macvtap
tap 24576 2 vhost_net,macvtap
tun 36864 1 vhost_net
virtio_scsi 20480 0
virtio_pci 28672 0
virtio_net 45056 0
virtio_mmio 16384 0
virtio_console 28672 0
virtio_blk 20480 0
virtio_balloon 16384 0
virtio_rng 16384 0
virtio_ring 20480 8 virtio_blk,virtio_net,virtio_rng,virtio_mmio,virtio_scsi,virtio_balloon,virtio_console,virtio_pci
virtio 16384 8 virtio_blk,virtio_net,virtio_rng,virtio_mmio,virtio_scsi,virtio_balloon,virtio_console,virtio_pci
kvm_intel 212992 0
kvm 425984 1 kvm_intel
iscsi_tcp 20480 0
libiscsi_tcp 24576 1 iscsi_tcp
libiscsi 49152 2 libiscsi_tcp,iscsi_tcp
scsi_transport_iscsi 77824 3 libiscsi,iscsi_tcp
fbdisk 32768 0
xt_TCPMSS 16384 0
xt_LOG 16384 0
ipt_MASQUERADE 16384 13
xt_REDIRECT 16384 0
nf_nat_redirect 16384 1 xt_REDIRECT
iptable_nat 16384 3
nf_nat_masquerade_ipv4 16384 1 ipt_MASQUERADE
nf_nat_ipv4 16384 1 iptable_nat
nf_nat 28672 5 xt_nat,ip_vs_ftp,nf_nat_redirect,nf_nat_masquerade_ipv4,nf_nat_ipv4
xt_policy 16384 0
cfg80211 356352 0
dummy 16384 0
br_netfilter 28672 0
bridge 135168 1 br_netfilter
stp 16384 1 bridge
bonding 147456 0
xt_mark 16384 9
xt_set 16384 9
ip_set_hash_netiface 40960 1
ip_set_hash_net 36864 6
ip_set 40960 3 xt_set,ip_set_hash_netiface,ip_set_hash_net
xt_connmark 16384 2
8021q 28672 0
uvcvideo 98304 0
videobuf2_v4l2 24576 1 uvcvideo
videobuf2_vmalloc 16384 1 uvcvideo
videobuf2_memops 16384 1 videobuf2_vmalloc
videobuf2_core 36864 2 uvcvideo,videobuf2_v4l2
snd_usb_caiaq 53248 0
snd_usb_audio 188416 0
snd_usbmidi_lib 28672 1 snd_usb_audio
snd_seq_midi 16384 0
snd_rawmidi 32768 3 snd_seq_midi,snd_usbmidi_lib,snd_usb_caiaq
fnotify
2020-01-02 21:03:37,415 DEBG 'start-script' stdout output:
40960 2
udf 98304 0
isofs 45056 0
sp5100_tco 16384 0
iTCO_wdt 16384 1
kcopy 28672 0
qtweak 49152 0
vfio_pci 49152 0
irqbypass 16384 2 kvm,vfio_pci
vfio_virqfd 16384 1 vfio_pci
vfio 28672 2 vfio_iommu_type1,vfio_pci
ipv6 430080 231 l2tp_core,esp6,ipcomp6,ah6,l2tp_ip6,xfrm6_mode_tunnel,xfrm6_mode_beet,xfrm6_tunnel,bridge
ufsd 774144 0
jnl 36864 1 ufsd
cdc_acm 32768 0
pl2303 24576 0
usbserial 40960 1 pl2303
qm2_i2c 16384 0
intel_ips 24576 0
drbd 405504 2
lru_cache 16384 1 drbd
flashcache 172032 1
dm_tier_hro_algo 24576 0
dm_thin_pool 208896 2 target_core_mod,dm_tier_hro_algo
dm_bio_prison 16384 1 dm_thin_pool
dm_persistent_data 77824 1 dm_thin_pool
hal_netlink 16384 0
k10temp 16384 0
coretemp 16384 0
igb 217088 0
e1000e 245760 0
mv14xx 634880 0
mpt3sas 237568 0
scsi_transport_sas 40960 1 mpt3sas
raid_class 16384 1 mpt3sas
scsi_transport_fc 57344 0
usb_storage 61440 0
xhci_pci 16384 0
xhci_hcd 163840 1 xhci_pci
usblp 24576 0
uhci_hcd 45056 0
ehci_pci 16384 0
ehci_hcd 77824 1 ehci_pci
2020-01-02 21:03:37,688 DEBG 'start-script' stdout output:
[info] iptables defined as follows...
--------------------
2020-01-02 21:03:37,693 DEBG 'start-script' stdout output:
-P INPUT DROP
-P FORWARD DROP
-P OUTPUT DROP
-A INPUT -s 10.0.3.0/24 -d 10.0.3.0/24 -j ACCEPT
-A INPUT -i eth0 -p udp -m udp --sport 1198 -j ACCEPT
-A INPUT -i eth0 -p tcp -m tcp --dport 8000 -j ACCEPT
-A INPUT -i eth0 -p tcp -m tcp --sport 8000 -j ACCEPT
-A INPUT -s 10.1.1.0/24 -i eth0 -p tcp -m tcp --dport 8000 -j ACCEPT
-A INPUT -s 10.1.1.0/24 -d 10.0.3.0/24 -i eth0 -p tcp -j ACCEPT
-A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -i tun0 -j ACCEPT
-A OUTPUT -s 10.0.3.0/24 -d 10.0.3.0/24 -j ACCEPT
-A OUTPUT -o eth0 -p udp -m udp --dport 1198 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m tcp --dport 8000 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m tcp --sport 8000 -j ACCEPT
-A OUTPUT -d 10.1.1.0/24 -o eth0 -p tcp -m tcp --sport 8000 -j ACCEPT
-A OUTPUT -s 10.0.3.0/24 -d 10.1.1.0/24 -o eth0 -p tcp -j ACCEPT
-A OUTPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT
-A OUTPUT -o lo -j ACCEPT
-A OUTPUT -o tun0 -j ACCEPT
2020-01-02 21:03:37,697 DEBG 'start-script' stdout output:
--------------------
2020-01-02 21:03:37,699 DEBG 'start-script' stdout output:
[debug] OpenVPN command line:- /usr/bin/openvpn --daemon --reneg-sec 0 --mute-replay-warnings --auth-nocache --setenv VPN_PROV 'pia' --setenv DEBUG 'true' --setenv VPN_DEVICE_TYPE 'tun0' --setenv VPN_ENABLED 'yes' --setenv VPN_REMOTE '172.83.40.103' --setenv APPLICATION 'qbittorrent' --script-security 2 --writepid /root/openvpn.pid --remap-usr1 SIGHUP --log-append /dev/stdout --pull-filter ignore 'up' --pull-filter ignore 'down' --pull-filter ignore 'route-ipv6' --pull-filter ignore 'ifconfig-ipv6' --pull-filter ignore 'tun-ipv6' --pull-filter ignore 'persist-tun' --pull-filter ignore 'reneg-sec' --up /root/openvpnup.sh --up-delay --up-restart --keepalive 10 60 --setenv STRICT_PORT_FORWARD 'yes' --disable-occ --auth-user-pass credentials.conf --cd /config/openvpn --config '/config/openvpn/CA Vancouver.ovpn'
[info] Starting OpenVPN...
2020-01-02 21:03:38,168 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:38 2020 WARNING: file 'credentials.conf' is group or others accessible
2020-01-02 21:03:38,170 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:38 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:03:38 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:03:38,173 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:38 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
[info] OpenVPN started
2020-01-02 21:03:38,187 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:38 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:03:38 2020 UDP link local: (not bound)
Thu Jan 2 21:03:38 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:03:39,027 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:39 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:03:40,236 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:40 2020 TUN/TAP device tun0 opened
2020-01-02 21:03:40,237 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:40 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:03:40,241 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:40 2020 /usr/bin/ip addr add dev tun0 local 10.42.10.6 peer 10.42.10.5
2020-01-02 21:03:40,245 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:40 2020 /root/openvpnup.sh tun0 1500 1558 10.42.10.6 10.42.10.5 init
2020-01-02 21:03:40,255 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:03:40,262 DEBG 'start-script' stdout output:
Thu Jan 2 21:03:40 2020 Initialization Sequence Completed
2020-01-02 21:03:40,416 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.42.10.6'
2020-01-02 21:03:40,419 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:03:40,450 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:03:42,080 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:03:42,333 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:03:42,334 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
2020-01-02 21:03:42,334 DEBG 'start-script' stdout output:
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
[info] Attempting to get dynamically assigned port...
2020-01-02 21:03:42,368 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=7655dd703848069846f7dc5abb88666e825521e530470ad0f1428d04d26c203e...
2020-01-02 21:03:43,307 DEBG 'start-script' stdout output:
[info] Curl successful for http://209.222.18.222:2000/?client_id=7655dd703848069846f7dc5abb88666e825521e530470ad0f1428d04d26c203e, response code 200
2020-01-02 21:03:43,392 DEBG 'start-script' stdout output:
[info] Successfully assigned incoming port 36810
2020-01-02 21:03:43,395 DEBG 'start-script' stdout output:
[info] Checking we can resolve name 'www.google.com' to address...
2020-01-02 21:03:43,613 DEBG 'start-script' stdout output:
[info] DNS operational, we can resolve name 'www.google.com' to address '216.58.217.36'
2020-01-02 21:03:43,619 DEBG 'start-script' stdout output:
[info] Attempting to get external IP using Name Server 'ns1.google.com'...
2020-01-02 21:03:44,299 DEBG 'start-script' stdout output:
[info] Successfully retrieved external IP address 172.83.40.103
2020-01-02 21:03:44,327 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:03:44,355 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
2020-01-02 21:03:44,356 DEBG 'watchdog-script' stdout output:
[info] qBittorrent listening interface IP 0.0.0.0 and VPN provider IP 10.42.10.6 different, marking for reconfigure
2020-01-02 21:03:44,367 DEBG 'watchdog-script' stdout output:
[info] qBittorrent not running
2020-01-02 21:03:44,377 DEBG 'watchdog-script' stdout output:
[info] Privoxy not running
[info] qBittorrent incoming port 6881 and VPN incoming port 36810 different, marking for reconfigure
[info] Removing session lock file (if it exists)...
2020-01-02 21:03:44,379 DEBG 'watchdog-script' stdout output:
[info] Attempting to start qBittorrent...
2020-01-02 21:03:45,091 DEBG 'watchdog-script' stdout output:
[info] qBittorrent process started
[info] Waiting for qBittorrent process to start listening on port 8000...
2020-01-02 21:03:45,351 DEBG 'watchdog-script' stdout output:
[info] qBittorrent process listening on port 8000
2020-01-02 21:03:45,422 DEBG 'watchdog-script' stdout output:
[info] Attempting to start Privoxy...
2020-01-02 21:03:46,465 DEBG 'watchdog-script' stdout output:
[info] Privoxy process started
[info] Waiting for Privoxy process to start listening on port 8118...
2020-01-02 21:03:46,516 DEBG 'watchdog-script' stdout output:
[info] Privoxy process listening on port 8118
[debug] VPN incoming port is 36810
[debug] qBittorrent incoming port is 36810
[debug] VPN IP is 10.42.10.6
[debug] qBittorrent IP is 10.42.10.6
2020-01-02 21:04:08,217 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...
2020-01-02 21:04:08,230 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:08 2020 WARNING: file 'credentials.conf' is group or others accessible
Thu Jan 2 21:04:08 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:04:08 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:04:08,233 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:08 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
[info] OpenVPN restarted
2020-01-02 21:04:08,236 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:08 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:04:08 2020 UDP link local: (not bound)
Thu Jan 2 21:04:08 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:04:09,077 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:09 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:04:10,304 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:10 2020 TUN/TAP device tun0 opened
2020-01-02 21:04:10,304 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:10 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:04:10,308 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:10 2020 /usr/bin/ip addr add dev tun0 local 10.42.10.10 peer 10.42.10.9
2020-01-02 21:04:10,312 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:10 2020 /root/openvpnup.sh tun0 1500 1558 10.42.10.10 10.42.10.9 init
2020-01-02 21:04:10,320 DEBG 'start-script' stdout output:
RTNETLINK answers: File exists
2020-01-02 21:04:10,321 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:10 2020 ERROR: Linux route add command failed: external program exited with error status: 2
2020-01-02 21:04:10,323 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:04:10,330 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:10 2020 Initialization Sequence Completed
2020-01-02 21:04:10,464 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.42.10.10'
2020-01-02 21:04:10,465 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:04:10,476 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:04:11,674 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:04:11,952 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:04:11,952 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
2020-01-02 21:04:11,953 DEBG 'start-script' stdout output:
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
2020-01-02 21:04:11,953 DEBG 'start-script' stdout output:
[info] Attempting to get dynamically assigned port...
2020-01-02 21:04:11,967 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=3f2769562cb64fa264d71b147f598af572bef10326c37a1afb43928403a53240...
2020-01-02 21:04:12,817 DEBG 'start-script' stdout output:
[info] Curl successful for http://209.222.18.222:2000/?client_id=3f2769562cb64fa264d71b147f598af572bef10326c37a1afb43928403a53240, response code 200
2020-01-02 21:04:12,910 DEBG 'start-script' stdout output:
[info] Successfully assigned incoming port 46046
2020-01-02 21:04:12,912 DEBG 'start-script' stdout output:
[info] Checking we can resolve name 'www.google.com' to address...
2020-01-02 21:04:13,124 DEBG 'start-script' stdout output:
[info] DNS operational, we can resolve name 'www.google.com' to address '216.58.217.36'
2020-01-02 21:04:13,130 DEBG 'start-script' stdout output:
[info] Attempting to get external IP using Name Server 'ns1.google.com'...
2020-01-02 21:04:13,812 DEBG 'start-script' stdout output:
[info] Successfully retrieved external IP address 172.83.40.103
2020-01-02 21:04:16,506 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:04:16,536 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
2020-01-02 21:04:16,536 DEBG 'watchdog-script' stdout output:
[info] qBittorrent listening interface IP 10.42.10.6 and VPN provider IP 10.42.10.10 different, marking for reconfigure
2020-01-02 21:04:16,559 DEBG 'watchdog-script' stdout output:
[info] qBittorrent incoming port 36810 and VPN incoming port 46046 different, marking for reconfigure
2020-01-02 21:04:16,588 DEBG 'watchdog-script' stdout output:
[debug] VPN incoming port is 46046
[debug] qBittorrent incoming port is 46046
[debug] VPN IP is 10.42.10.10
[debug] qBittorrent IP is 10.42.10.10
2020-01-02 21:04:38,245 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...
2020-01-02 21:04:38,260 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:38 2020 WARNING: file 'credentials.conf' is group or others accessible
Thu Jan 2 21:04:38 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:04:38 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:04:38,263 DEBG 'start-script' stdout output:
[info] OpenVPN restarted
Thu Jan 2 21:04:38 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2020-01-02 21:04:38,266 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:38 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:04:38 2020 UDP link local: (not bound)
2020-01-02 21:04:38,267 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:38 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:04:39,100 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:39 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:04:40,470 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:40 2020 TUN/TAP device tun0 opened
2020-01-02 21:04:40,471 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:40 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:04:40,475 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:40 2020 /usr/bin/ip addr add dev tun0 local 10.46.10.6 peer 10.46.10.5
2020-01-02 21:04:40,479 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:40 2020 /root/openvpnup.sh tun0 1500 1558 10.46.10.6 10.46.10.5 init
2020-01-02 21:04:40,487 DEBG 'start-script' stdout output:
RTNETLINK answers: File exists
2020-01-02 21:04:40,488 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:40 2020 ERROR: Linux route add command failed: external program exited with error status: 2
2020-01-02 21:04:40,488 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:04:40,497 DEBG 'start-script' stdout output:
Thu Jan 2 21:04:40 2020 Initialization Sequence Completed
2020-01-02 21:04:40,628 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.46.10.6'
2020-01-02 21:04:40,630 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:04:40,641 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:04:41,869 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:04:42,137 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:04:42,138 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
2020-01-02 21:04:42,138 DEBG 'start-script' stdout output:
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
[info] Attempting to get dynamically assigned port...
2020-01-02 21:04:42,155 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=ee0c02b9959ec3471790eefdc74a3b0786c0fd5b59abddec3ae7eeca692ef1c5...
2020-01-02 21:04:43,015 DEBG 'start-script' stdout output:
[info] Curl successful for http://209.222.18.222:2000/?client_id=ee0c02b9959ec3471790eefdc74a3b0786c0fd5b59abddec3ae7eeca692ef1c5, response code 200
2020-01-02 21:04:43,112 DEBG 'start-script' stdout output:
[info] Successfully assigned incoming port 42799
2020-01-02 21:04:43,114 DEBG 'start-script' stdout output:
[info] Checking we can resolve name 'www.google.com' to address...
2020-01-02 21:04:43,322 DEBG 'start-script' stdout output:
[info] DNS operational, we can resolve name 'www.google.com' to address '172.217.3.164'
2020-01-02 21:04:43,328 DEBG 'start-script' stdout output:
[info] Attempting to get external IP using Name Server 'ns1.google.com'...
2020-01-02 21:04:44,019 DEBG 'start-script' stdout output:
[info] Successfully retrieved external IP address 172.83.40.103
2020-01-02 21:04:46,616 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:04:46,644 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
[info] qBittorrent listening interface IP 10.42.10.10 and VPN provider IP 10.46.10.6 different, marking for reconfigure
2020-01-02 21:04:46,665 DEBG 'watchdog-script' stdout output:
[info] qBittorrent incoming port 46046 and VPN incoming port 42799 different, marking for reconfigure
2020-01-02 21:04:46,692 DEBG 'watchdog-script' stdout output:
[debug] VPN incoming port is 42799
[debug] qBittorrent incoming port is 42799
[debug] VPN IP is 10.46.10.6
2020-01-02 21:04:46,693 DEBG 'watchdog-script' stdout output:
[debug] qBittorrent IP is 10.46.10.6
2020-01-02 21:05:06,343 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:06 2020 event_wait : Interrupted system call (code=4)
2020-01-02 21:05:08,277 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...
2020-01-02 21:05:08,291 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:08 2020 WARNING: file 'credentials.conf' is group or others accessible
Thu Jan 2 21:05:08 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:05:08 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:05:08,295 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:08 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2020-01-02 21:05:08,295 DEBG 'start-script' stdout output:
[info] OpenVPN restarted
2020-01-02 21:05:08,298 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:08 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:05:08 2020 UDP link local: (not bound)
Thu Jan 2 21:05:08 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:05:09,142 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:09 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:05:10,376 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:10 2020 TUN/TAP device tun0 opened
Thu Jan 2 21:05:10 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:05:10,380 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:10 2020 /usr/bin/ip addr add dev tun0 local 10.46.10.10 peer 10.46.10.9
2020-01-02 21:05:10,385 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:10 2020 /root/openvpnup.sh tun0 1500 1558 10.46.10.10 10.46.10.9 init
2020-01-02 21:05:10,393 DEBG 'start-script' stdout output:
RTNETLINK answers: File exists
Thu Jan 2 21:05:10 2020 ERROR: Linux route add command failed: external program exited with error status: 2
2020-01-02 21:05:10,394 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:05:10,405 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:10 2020 Initialization Sequence Completed
2020-01-02 21:05:10,538 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.46.10.10'
2020-01-02 21:05:10,540 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:05:10,550 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:05:11,715 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:05:11,980 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:05:11,981 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
2020-01-02 21:05:11,984 DEBG 'start-script' stdout output:
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
[info] Attempting to get dynamically assigned port...
2020-01-02 21:05:12,006 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=9bf59f69d15c8f95fbc1e1bd991f719f408ed674f1cc8b58860e0170b7c25506...
2020-01-02 21:05:12,869 DEBG 'start-script' stdout output:
[info] Curl successful for http://209.222.18.222:2000/?client_id=9bf59f69d15c8f95fbc1e1bd991f719f408ed674f1cc8b58860e0170b7c25506, response code 200
2020-01-02 21:05:12,969 DEBG 'start-script' stdout output:
[info] Successfully assigned incoming port 49993
2020-01-02 21:05:12,973 DEBG 'start-script' stdout output:
[info] Checking we can resolve name 'www.google.com' to address...
2020-01-02 21:05:13,180 DEBG 'start-script' stdout output:
[info] DNS operational, we can resolve name 'www.google.com' to address '172.217.3.164'
2020-01-02 21:05:13,187 DEBG 'start-script' stdout output:
[info] Attempting to get external IP using Name Server 'ns1.google.com'...
2020-01-02 21:05:13,869 DEBG 'start-script' stdout output:
[info] Successfully retrieved external IP address 172.83.40.103
2020-01-02 21:05:16,716 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:05:16,742 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
2020-01-02 21:05:16,743 DEBG 'watchdog-script' stdout output:
[info] qBittorrent listening interface IP 10.46.10.6 and VPN provider IP 10.46.10.10 different, marking for reconfigure
2020-01-02 21:05:16,763 DEBG 'watchdog-script' stdout output:
[info] qBittorrent incoming port 42799 and VPN incoming port 49993 different, marking for reconfigure
2020-01-02 21:05:16,786 DEBG 'watchdog-script' stdout output:
[debug] VPN incoming port is 49993
[debug] qBittorrent incoming port is 49993
[debug] VPN IP is 10.46.10.10
[debug] qBittorrent IP is 10.46.10.10
2020-01-02 21:05:38,310 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...
2020-01-02 21:05:38,326 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:38 2020 WARNING: file 'credentials.conf' is group or others accessible
Thu Jan 2 21:05:38 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:05:38 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:05:38,328 DEBG 'start-script' stdout output:
[info] OpenVPN restarted
Thu Jan 2 21:05:38 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2020-01-02 21:05:38,333 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:38 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:05:38 2020 UDP link local: (not bound)
Thu Jan 2 21:05:38 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:05:39,172 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:39 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:05:40,611 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:40 2020 TUN/TAP device tun0 opened
2020-01-02 21:05:40,611 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:40 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:05:40,615 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:40 2020 /usr/bin/ip addr add dev tun0 local 10.78.10.10 peer 10.78.10.9
2020-01-02 21:05:40,620 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:40 2020 /root/openvpnup.sh tun0 1500 1558 10.78.10.10 10.78.10.9 init
2020-01-02 21:05:40,629 DEBG 'start-script' stdout output:
RTNETLINK answers: File exists
2020-01-02 21:05:40,630 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:40 2020 ERROR: Linux route add command failed: external program exited with error status: 2
2020-01-02 21:05:40,633 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:05:40,639 DEBG 'start-script' stdout output:
Thu Jan 2 21:05:40 2020 Initialization Sequence Completed
2020-01-02 21:05:40,774 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.78.10.10'
2020-01-02 21:05:40,775 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:05:40,785 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:05:41,945 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:05:42,175 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:05:42,176 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
2020-01-02 21:05:42,176 DEBG 'start-script' stdout output:
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
2020-01-02 21:05:42,177 DEBG 'start-script' stdout output:
[info] Attempting to get dynamically assigned port...
2020-01-02 21:05:42,192 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=45ec84725515b91be3ce63471efed06eac2afa465b33595fbe09ffa7c1ababfb...
2020-01-02 21:05:43,279 DEBG 'start-script' stdout output:
[info] Curl successful for http://209.222.18.222:2000/?client_id=45ec84725515b91be3ce63471efed06eac2afa465b33595fbe09ffa7c1ababfb, response code 200
2020-01-02 21:05:43,370 DEBG 'start-script' stdout output:
[info] Successfully assigned incoming port 39127
2020-01-02 21:05:43,373 DEBG 'start-script' stdout output:
[info] Checking we can resolve name 'www.google.com' to address...
2020-01-02 21:05:43,581 DEBG 'start-script' stdout output:
[info] DNS operational, we can resolve name 'www.google.com' to address '172.217.3.164'
2020-01-02 21:05:43,587 DEBG 'start-script' stdout output:
[info] Attempting to get external IP using Name Server 'ns1.google.com'...
2020-01-02 21:05:44,257 DEBG 'start-script' stdout output:
[info] Successfully retrieved external IP address 172.83.40.103
2020-01-02 21:05:46,814 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:05:46,836 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
2020-01-02 21:05:46,836 DEBG 'watchdog-script' stdout output:
[info] qBittorrent listening interface IP 10.46.10.10 and VPN provider IP 10.78.10.10 different, marking for reconfigure
2020-01-02 21:05:46,858 DEBG 'watchdog-script' stdout output:
[info] qBittorrent incoming port 49993 and VPN incoming port 39127 different, marking for reconfigure
2020-01-02 21:05:46,886 DEBG 'watchdog-script' stdout output:
[debug] VPN incoming port is 39127
[debug] qBittorrent incoming port is 39127
[debug] VPN IP is 10.78.10.10
2020-01-02 21:05:46,887 DEBG 'watchdog-script' stdout output:
[debug] qBittorrent IP is 10.78.10.10
2020-01-02 21:06:16,918 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:06:16,945 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
2020-01-02 21:06:16,969 DEBG 'watchdog-script' stdout output:
[debug] VPN incoming port is 39127
[debug] qBittorrent incoming port is 39127
[debug] VPN IP is 10.78.10.10
2020-01-02 21:06:16,969 DEBG 'watchdog-script' stdout output:
[debug] qBittorrent IP is 10.78.10.10
2020-01-02 21:06:38,359 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...
2020-01-02 21:06:38,373 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:38 2020 WARNING: file 'credentials.conf' is group or others accessible
Thu Jan 2 21:06:38 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:06:38 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:06:38,375 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:38 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
[info] OpenVPN restarted
2020-01-02 21:06:38,378 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:38 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:06:38 2020 UDP link local: (not bound)
Thu Jan 2 21:06:38 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:06:39,215 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:39 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:06:40,609 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:40 2020 TUN/TAP device tun0 opened
Thu Jan 2 21:06:40 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:06:40,614 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:40 2020 /usr/bin/ip addr add dev tun0 local 10.42.10.6 peer 10.42.10.5
2020-01-02 21:06:40,618 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:40 2020 /root/openvpnup.sh tun0 1500 1558 10.42.10.6 10.42.10.5 init
2020-01-02 21:06:40,626 DEBG 'start-script' stdout output:
RTNETLINK answers: File exists
2020-01-02 21:06:40,627 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:40 2020 ERROR: Linux route add command failed: external program exited with error status: 2
2020-01-02 21:06:40,629 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:06:40,638 DEBG 'start-script' stdout output:
Thu Jan 2 21:06:40 2020 Initialization Sequence Completed
2020-01-02 21:06:40,767 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.42.10.6'
2020-01-02 21:06:40,770 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:06:40,785 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:06:46,998 DEBG 'watchdog-script' stdout output:
[debug] Waiting for iptables chain policies to be in place...
2020-01-02 21:06:47,029 DEBG 'watchdog-script' stdout output:
[debug] iptables chain policies are in place
2020-01-02 21:06:47,030 DEBG 'watchdog-script' stdout output:
[info] qBittorrent listening interface IP 10.78.10.10 and VPN provider IP 10.42.10.6 different, marking for reconfigure
2020-01-02 21:06:47,078 DEBG 'watchdog-script' stdout output:
[debug] VPN incoming port is 39127
[debug] qBittorrent incoming port is 39127
[debug] VPN IP is 10.42.10.6
[debug] qBittorrent IP is 10.42.10.6
2020-01-02 21:07:08,391 DEBG 'start-script' stdout output:
[warn] OpenVPN process terminated, restarting OpenVPN...
2020-01-02 21:07:08,406 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:08 2020 WARNING: file 'credentials.conf' is group or others accessible
Thu Jan 2 21:07:08 2020 OpenVPN 2.4.8 [git:makepkg/3976acda9bf10b5e+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 30 2019
Thu Jan 2 21:07:08 2020 library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10
2020-01-02 21:07:08,408 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:08 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2020-01-02 21:07:08,410 DEBG 'start-script' stdout output:
[info] OpenVPN restarted
2020-01-02 21:07:08,412 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:08 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]172.83.40.103:1198
Thu Jan 2 21:07:08 2020 UDP link local: (not bound)
Thu Jan 2 21:07:08 2020 UDP link remote: [AF_INET]172.83.40.103:1198
2020-01-02 21:07:09,256 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:09 2020 [6481d5f77bc0ff57737406335c0e0376] Peer Connection Initiated with [AF_INET]172.83.40.103:1198
2020-01-02 21:07:10,529 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:10 2020 TUN/TAP device tun0 opened
2020-01-02 21:07:10,529 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:10 2020 /usr/bin/ip link set dev tun0 up mtu 1500
2020-01-02 21:07:10,533 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:10 2020 /usr/bin/ip addr add dev tun0 local 10.42.10.10 peer 10.42.10.9
2020-01-02 21:07:10,537 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:10 2020 /root/openvpnup.sh tun0 1500 1558 10.42.10.10 10.42.10.9 init
2020-01-02 21:07:10,545 DEBG 'start-script' stdout output:
RTNETLINK answers: File exists
2020-01-02 21:07:10,546 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:10 2020 ERROR: Linux route add command failed: external program exited with error status: 2
2020-01-02 21:07:10,550 DEBG 'start-script' stdout output:
[debug] Waiting for valid IP address from tunnel...
2020-01-02 21:07:10,554 DEBG 'start-script' stdout output:
Thu Jan 2 21:07:10 2020 Initialization Sequence Completed
2020-01-02 21:07:10,688 DEBG 'start-script' stdout output:
[debug] Valid IP address from tunnel acquired '10.42.10.10'
2020-01-02 21:07:10,690 DEBG 'start-script' stdout output:
[info] Port forwarding is enabled
[info] Checking endpoint '172.83.40.103' is port forward enabled...
2020-01-02 21:07:10,703 DEBG 'start-script' stdout output:
[info] Attempting to curl https://www.privateinternetaccess.com/vpninfo/servers?version=82...
2020-01-02 21:07:11,905 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:07:12,194 DEBG 'start-script' stdout output:
[info] Curl successful for https://www.privateinternetaccess.com/vpninfo/servers?version=82, response code 200
2020-01-02 21:07:12,222 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:07:12,225 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
2020-01-02 21:07:12,227 DEBG 'start-script' stdout output:
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
[info] Attempting to get dynamically assigned port...
2020-01-02 21:07:12,259 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=c06a49e9337a3f8683956a8153e7a1902a7f05bcbe49b52bdb1efdf06233f7c5...
2020-01-02 21:07:12,452 DEBG 'start-script' stdout output:
[warn] PIA endpoint '172.83.40.103' is not in the list of endpoints that support port forwarding, DL/UL speeds maybe slow
[info] Please consider switching to one of the endpoints shown below
2020-01-02 21:07:12,453 DEBG 'start-script' stdout output:
[info] List of PIA endpoints that support port forwarding:-
[info] ca-toronto.privateinternetaccess.com
[info] ca-montreal.privateinternetaccess.com
2020-01-02 21:07:12,454 DEBG 'start-script' stdout output:
[info] ca-vancouver.privateinternetaccess.com
[info] de-berlin.privateinternetaccess.com
[info] de-frankfurt.privateinternetaccess.com
[info] sweden.privateinternetaccess.com
[info] swiss.privateinternetaccess.com
[info] france.privateinternetaccess.com
[info] czech.privateinternetaccess.com
[info] spain.privateinternetaccess.com
[info] ro.privateinternetaccess.com
[info] israel.privateinternetaccess.com
[info] Attempting to get dynamically assigned port...
2020-01-02 21:07:12,468 DEBG 'start-script' stdout output:
[info] Attempting to curl http://209.222.18.222:2000/?client_id=098a491522b8b485530860904983fb1cedbd9267a60f12f95ab2bb33d5637fe7...
2020-01-02 21:07:15,482 WARN received SIGTERM indicating exit request
2020-01-02 21:07:15,483 DEBG killing watchdog-script (pid 157) with signal SIGTERM
2020-01-02 21:07:15,483 INFO waiting for start-script, watchdog-script to die
2020-01-02 21:07:16,489 DEBG fd 11 closed, stopped monitoring <POutputDispatcher at 140338930209600 for <Subprocess at 140338930208928 with name watchdog-script in state STOPPING> (stdout)>
2020-01-02 21:07:16,489 DEBG fd 15 closed, stopped monitoring <POutputDispatcher at 140338930252336 for <Subprocess at 140338930208928 with name watchdog-script in state STOPPING> (stderr)>
2020-01-02 21:07:16,490 INFO stopped: watchdog-script (terminated by SIGTERM)
2020-01-02 21:07:16,490 DEBG received SIGCHLD indicating a child quit
2020-01-02 21:07:16,491 DEBG killing start-script (pid 156) with signal SIGTERM
2020-01-02 21:07:17,497 DEBG fd 8 closed, stopped monitoring <POutputDispatcher at 140338930057856 for <Subprocess at 140338930480368 with name start-script in state STOPPING> (stdout)>
2020-01-02 21:07:17,498 DEBG fd 10 closed, stopped monitoring <POutputDispatcher at 140338930208832 for <Subprocess at 140338930480368 with name start-script in state STOPPING> (stderr)>
2020-01-02 21:07:17,557 INFO stopped: start-script (terminated by SIGTERM)
2020-01-02 21:07:17,557 DEBG received SIGCHLD indicating a child quit
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment