Git Product home page Git Product logo

dockvpn's Introduction

⚠️ WARNING

This repository is quite old, and it's likely that there are better alternatives these days. The original author (@jpetazzo) is not maintaining it anymore, and cannot provide help or support with it. That being said, if you feel brave, feel free to try it; but keep in mind that it hasn't received significant updates since 2016.

Thank you!

OpenVPN for Docker

Quick instructions:

CID=$(docker run -d --privileged -p 1194:1194/udp -p 443:443/tcp jpetazzo/dockvpn)
docker run -t -i -p 8080:8080 --volumes-from $CID jpetazzo/dockvpn serveconfig

Now download the file located at the indicated URL. You will get a certificate warning, since the connection is done over SSL, but we are using a self-signed certificate. After downloading the configuration, stop the serveconfig container. You can restart it later if you need to re-download the configuration, or to download it to multiple devices.

The file can be used immediately as an OpenVPN profile. It embeds all the required configuration and credentials. It has been tested successfully on Linux, Windows, and Android/iOS clients.

Note: there is a bug in the Android Download Manager which prevents downloading files from untrusted SSL servers; and in that case, our self-signed certificate means that our server is untrusted. If you try to download with the default browser on your Android device, it will show the download as "in progress" but it will remain stuck. You can download it with Firefox; or you can transfer it with another way: Dropbox, USB, micro-SD card...

If you reboot the server (or stop the container) and you docker run again, you will create a new service (with a new configuration) and you will have to re-download the configuration file. However, you can use docker start to restart the service without touching the configuration.

How does it work?

When the jpetazzo/dockvpn image is started, it generates:

  • Diffie-Hellman parameters,
  • a private key,
  • a self-certificate matching the private key,
  • two OpenVPN server configurations (for UDP and TCP),
  • an OpenVPN client profile.

Then, it starts two OpenVPN server processes (one on 1194/udp, another on 443/tcp).

The configuration is located in /etc/openvpn, and the Dockerfile declares that directory as a volume. It means that you can start another container with the --volumes-from flag, and access the configuration. Conveniently, jpetazzo/dockvpn comes with a script called serveconfig, which starts a pseudo HTTPS server on 8080/tcp. The pseudo server does not even check the HTTP request; it just sends the HTTP status line, headers, and body right away.

OpenVPN details

We use tun mode, because it works on the widest range of devices. tap mode, for instance, does not work on Android, except if the device is rooted.

The topology used is net30, because it works on the widest range of OS. p2p, for instance, does not work on Windows.

The TCP server uses 192.168.255.0/25 and the UDP server uses 192.168.255.128/25. However, you can change these subnets by setting the SUBNET environment variable. Note that at the moment, you can only specify the first three octets of the subnet, and the TCP and UDP servers will use the lower /25 and upper /25 subnets respectively.

For instance, you can do:

docker run -d --privileged -p 1194:1194/udp -p 443:443/tcp \
       -e SUBNET=192.168.13 jpetazzo/dockvpn

The client profile specifies redirect-gateway def1, meaning that after establishing the VPN connection, all traffic will go through the VPN. This might cause problems if you use local DNS recursors which are not directly reachable, since you will try to reach them through the VPN and they might not answer to you. If that happens, use public DNS resolvers like those of Google (8.8.4.4 and 8.8.8.8) or OpenDNS (208.67.222.222 and 208.67.220.220).

Security discussion

For simplicity, the client and the server use the same private key and certificate. This is certainly a terrible idea. If someone can get their hands on the configuration on one of your clients, they will be able to connect to your VPN, and you will have to generate new keys. Which is, by the way, extremely easy, since each time you docker run the OpenVPN image, a new key is created. If someone steals your configuration file (and key), they will also be able to impersonate the VPN server (if they can also somehow hijack your connection).

It would probably be a good idea to generate two sets of keys.

It would probably be even better to generate the server key when running the container for the first time (as it is done now), but generate a new client key each time the serveconfig command is called. The command could even take the client CN as argument, and another revoke command could be used to revoke previously issued keys.

Verified to work with ...

People have successfully used this VPN server with clients such as:

  • OpenVPN on Linux,
  • Viscosity on OSX (#25),
  • Tunnelblick on OSX,
  • OpenVPN Connect on iOS,
  • (some VPN client on Android but I can't remember which).

Other related/interesting projects

  • @besn0847/alpinevpn, a smaller image based on the Alpine distribution

dockvpn's People

Contributors

alekseyspiridonov avatar alkmim avatar aviau avatar jpetazzo avatar mdp avatar moul avatar orkaa avatar paimpozhil avatar tuinslak avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

dockvpn's Issues

How to modify default Ports

Hi, I want to use the dockvpn behind a proxy.
I try to assign

  • 110 to 8080
  • 112 to 443
  • 111 to 1194

But this is not working, either I assign port through docker container or I modify the files 'run' and serverconfig'

How can I do it ?

VERIFY_FAIL CERT_EXPIRED on OpenVPN iOS app, running on ARM server (Docker 1.2)

Hi there,

I wanted to deploy dockvpn on onlinelabs (which runs on ARM cpus) so I changed Dockerfile to
FROM onlinelabs/armhf-ubuntu:precise
then docker build .. All good. Installed the .ovpn profile into OpenVPN app on iOS and I get a CERT_EXPIRED:

2014-11-21 13:20:58 VERIFY FAIL CERT_EXPIRED : depth=0
cert. version     : 1
serial number     : DA:22:3C:D9:7B:0B:C2:B7
issuer name       : CN=OpenVPN
subject name      : CN=OpenVPN
issued  on        : 2014-11-21 11:59:03
expires on        : 1978-10-16 05:30:47

I then went to Digital Ocean, repeated all the steps (without modifying the Dockerfile) and all is working fine! so I'm completely lost.

The date of the server is ok. Tried to rebuild with -days 3652 instead of -days 36525 but keeps failing. Please note the docker image provided by onlinelabs is Docker 1.2 , not 1.3.

I'm not sure if it makes sense opening this issue at all (as I changed the base image and all...) but I'm so puzzled about the expiry issue that I wanted to write about it somewhere, just in case anyone could shed some light on this. Thanks in advance, and thanks for this useful simple project ;-)

Vpn client in docker

Hi @jpetazzo, dockvpn is a great and good project! .BTW, can you please show me how to run a vpn client inside docker? Maybe a recipe for vpn client inside docker? Thank you!

Exposing OpenVpn TUN @IP for Swarm cluster

Hi Jérôme,

Great stuff ! Thanks ! You saved me lot of time :)
Here is a lighter version (~15m) https://github.com/besn0847/alpinevpn (warning : i removed the 443/tcp part - will re-include in the future).

Otherwise, i have a question on how to get the IP address of the TUN device in the container.

I'm trying to build an ARM-based (rasp pi 2) Swarm cluster over the internet (goal is to make my life easier to manage those things spread across my family). Swarm assumes "static IP" address when declared in Consul, etcd... So a VPN seems to be the easiest way so far.

But, if i start another container to advertise the VPN IP to Consul, i need to be able to gather the TUN device IP of the VPN container. Is there a way to do so ? Linkage ?

I could start an advertiser in the openvpn container but i prefer to have one process per container.

Thanks in advance if you can help.
Franck

issues with browsing from certain locations

thought it might be because of the MSS being incorrect? I was going to apply the mtu-test directive, but was not sure the best way to test this.

Should I clone this repo and make my own image? Im new to Docker.

Cheers

Containers are stoped after several days of running

After several days both containers not running. Restarting in original sequence resolving the problem and all working great again three maybe five or more days. Command "docker container ls -a" shows "Exited (255) xx minutes ago"

Starting a container still dosen't work. Ref #16

I'm trying to run the following:

➜  ~  CID=$(docker run -d --privileged -p 1194:1194/udp -p 443:443/tcp jpetazzo/openvpn)
➜  ~  docker run -t -i -p 8080:8080 --volumes-from $CID jpetazzo/openvpn serveconfig
Please run the OpenVPN container at least once in normal mode,
to generate the client configuration file. Thank you.

Which obviously dosen't work. Docker logs gives me the following:

➜  ~  docker logs $CID
Generating DH parameters, 512 bit long safe prime, generator 2
This is going to take a long time
..............+....................................+...............+....+.....+.....................+................................................+.+.+.+..........+.....+...................+.........................+..............+..+.....................................................................+..+......................+............................+.........+....................................+..........+.....................................+...................................................+........+........................................................+.+.....................................+.......................+.......+...............................................................................................................+.......+............................+....................+.+............................+.....................+.............+..................+......................+................+.....+.++*++*++*++*++*++*
Generating RSA private key, 2048 bit long modulus
......................................................................................+++
................+++
e is 65537 (0x10001)
Signature ok
subject=/CN=OpenVPN
Getting Private key
==> http8080.log <==

==> tcp443.log <==

==> udp1194.log <==
Wed Apr  1 02:11:25 2015 OpenVPN 2.2.1 x86_64-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] [eurephia] [MH] [PF_INET6] [IPv6 payload 20110424-2 (2.2RC2)] built on Mar 30 2012
Wed Apr  1 02:11:25 2015 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Wed Apr  1 02:11:25 2015 Diffie-Hellman initialized with 512 bit key
Wed Apr  1 02:11:25 2015 TLS-Auth MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Wed Apr  1 02:11:25 2015 Socket Buffers: R=[212992->131072] S=[212992->131072]
Wed Apr  1 02:11:25 2015 ROUTE default_gateway=172.17.42.1

==> tcp443.log <==
Wed Apr  1 02:11:25 2015 OpenVPN 2.2.1 x86_64-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] [eurephia] [MH] [PF_INET6] [IPv6 payload 20110424-2 (2.2RC2)] built on Mar 30 2012

==> udp1194.log <==
Wed Apr  1 02:11:25 2015 TUN/TAP device tun1194 opened
Wed Apr  1 02:11:26 2015 TUN/TAP TX queue length set to 100
Wed Apr  1 02:11:26 2015 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Wed Apr  1 02:11:26 2015 /sbin/ifconfig tun1194 192.168.255.129 pointopoint 192.168.255.130 mtu 1500

==> tcp443.log <==
Wed Apr  1 02:11:26 2015 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Wed Apr  1 02:11:26 2015 Diffie-Hellman initialized with 512 bit key
Wed Apr  1 02:11:26 2015 TLS-Auth MTU parms [ L:1543 D:140 EF:40 EB:0 ET:0 EL:0 ]
Wed Apr  1 02:11:26 2015 Socket Buffers: R=[87380->131072] S=[87380->131072]
Wed Apr  1 02:11:26 2015 ROUTE default_gateway=172.17.42.1
Wed Apr  1 02:11:26 2015 TUN/TAP device tun443 opened
Wed Apr  1 02:11:26 2015 TUN/TAP TX queue length set to 100
Wed Apr  1 02:11:26 2015 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Wed Apr  1 02:11:26 2015 /sbin/ifconfig tun443 192.168.255.1 pointopoint 192.168.255.2 mtu 1500

==> udp1194.log <==
Wed Apr  1 02:11:26 2015 /sbin/route add -net 192.168.255.128 netmask 255.255.255.128 gw 192.168.255.130

==> tcp443.log <==
Wed Apr  1 02:11:26 2015 /sbin/route add -net 192.168.255.0 netmask 255.255.255.128 gw 192.168.255.2

==> udp1194.log <==
Wed Apr  1 02:11:26 2015 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Wed Apr  1 02:11:26 2015 UDPv4 link local (bound): [undef]
Wed Apr  1 02:11:26 2015 UDPv4 link remote: [undef]
Wed Apr  1 02:11:26 2015 MULTI: multi_init called, r=256 v=256
Wed Apr  1 02:11:26 2015 IFCONFIG POOL: base=192.168.255.132 size=30, ipv6=0
Wed Apr  1 02:11:26 2015 Initialization Sequence Completed

==> tcp443.log <==
Wed Apr  1 02:11:26 2015 Data Channel MTU parms [ L:1543 D:1450 EF:43 EB:4 ET:0 EL:0 ]
Wed Apr  1 02:11:26 2015 Listening for incoming TCP connection on [undef]
Wed Apr  1 02:11:26 2015 TCPv4_SERVER link local (bound): [undef]
Wed Apr  1 02:11:26 2015 TCPv4_SERVER link remote: [undef]
Wed Apr  1 02:11:26 2015 MULTI: multi_init called, r=256 v=256
Wed Apr  1 02:11:26 2015 IFCONFIG POOL: base=192.168.255.4 size=30, ipv6=0
Wed Apr  1 02:11:26 2015 MULTI: TCP INIT maxclients=1024 maxevents=1028
Wed Apr  1 02:11:26 2015 Initialization Sequence Completed
➜  ~

How to keep the same configuration file after a reboot

I'm new to the docker world so I might miss something obvious, but I can't find a way to restore the VPN container to use the same configuration after a server reboot: do you update your configuration every times or is there a trick to persist and restore the generated config?
Thanks for this awesome project!

Config server fails to start if config hasn't been generated yet

$ CID=$(docker run -d --privileged -p 1194:1194/udp -p 443:443/tcp jpetazzo/openvpn)
$ docker run -t -i -p 8080:8080 --volumes-from $CID jpetazzo/openvpn serveconfig
Please run the OpenVPN container at least once in normal mode,
to generate the client configuration file. Thank you.

Run without --privileged?

I saw you added to docker the ability to do mknod, so I was hoping that would allow me to run my tinc VPN which uses tun. It starts up but says 'File descriptor in bad state' .

So I tried this test which I believe also uses tun socat -d -d TCP-LISTEN:11443,reuseaddr TUN:192.168.255.1/24,up & but after running that I get no tun0 in my ifconfig output.

Now I saw this project and you are using --privileged. So I guess that means I just am not going to get a VPN in my containers without --privileged? I am not sure people are going to use my system if it requires --privileged.

Thanks for you work on this and any ideas you have.

Random ip-address

Hi there! Thanks for great stuff!
Is there a way to make ip-addresses static for devices inside the VPN? And/or how to get list of ip-addresses of connected devices?

The goal is to set determined ip-address for each device inside vpn network. Now all ip-addresses are dynamic so i cant connect to my devices (orangepis) after reconnect/reboot because ip-address alter everytime.

How could I get the configuration files?

I am a new fish of docker, so I don't understand the way mentioned in the doc , I deployed the image in the environment of docker in arukas,which is a docker service provider ,but I have no right to access the vps host , what should I do ? Thanks!!!

Can't Connect

Server starts, and I used to be able to connect perfectly using the downloaded profile. Using Viscosity as my client and again used to work. However, the connection is not made anymore. Here's the logs from Client and Server. Please help debug....

Client

Jul 07 13:46:50: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:46:50: UDPv4 link local: [undef]
Jul 07 13:46:50: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:46:51: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:46:51: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:46:51: TLS Error: TLS handshake failed
Jul 07 13:46:51: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:47:00: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:47:00: UDPv4 link local: [undef]
Jul 07 13:47:00: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:47:01: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:47:01: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:47:01: TLS Error: TLS handshake failed
Jul 07 13:47:01: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:47:11: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:47:11: UDPv4 link local: [undef]
Jul 07 13:47:11: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:47:13: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:47:13: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:47:13: TLS Error: TLS handshake failed
Jul 07 13:47:13: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:47:22: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:47:22: UDPv4 link local: [undef]
Jul 07 13:47:22: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:47:27: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:47:27: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:47:27: TLS Error: TLS handshake failed
Jul 07 13:47:27: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:47:32: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:47:32: UDPv4 link local: [undef]
Jul 07 13:47:32: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:47:33: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:47:33: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:47:33: TLS Error: TLS handshake failed
Jul 07 13:47:33: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:47:43: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:47:43: UDPv4 link local: [undef]
Jul 07 13:47:43: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:47:45: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:47:45: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:47:45: TLS Error: TLS handshake failed
Jul 07 13:47:45: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:47:53: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:47:53: UDPv4 link local: [undef]
Jul 07 13:47:53: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:47:54: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:47:54: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:47:54: TLS Error: TLS handshake failed
Jul 07 13:47:54: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:48:04: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:48:04: UDPv4 link local: [undef]
Jul 07 13:48:04: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:48:06: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:48:06: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:48:06: TLS Error: TLS handshake failed
Jul 07 13:48:06: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:48:14: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:48:14: UDPv4 link local: [undef]
Jul 07 13:48:14: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:48:15: TLS_ERROR: BIO read tls_read_plaintext error: error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small
Jul 07 13:48:15: TLS Error: TLS object -> incoming plaintext read error
Jul 07 13:48:15: TLS Error: TLS handshake failed
Jul 07 13:48:15: SIGUSR1[soft,tls-error] received, process restarting
Jul 07 13:48:25: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Jul 07 13:48:25: UDPv4 link local: [undef]
Jul 07 13:48:25: UDPv4 link remote: [AF_INET]107.170.193.144:1194
Jul 07 13:48:26: SIGTERM[hard,] received, process exiting

Server

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 OpenVPN 2.2.1 x86_64-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] [eurephia] [MH] [PF_INET6] [IPv6 payload 20110424-2 (2.2RC2)] built on Mar 30 2012

==> udp1194.log <==
Tue Jul  7 20:42:44 2015 OpenVPN 2.2.1 x86_64-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] [eurephia] [MH] [PF_INET6] [IPv6 payload 20110424-2 (2.2RC2)] built on Mar 30 2012
Tue Jul  7 20:42:44 2015 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Tue Jul  7 20:42:44 2015 Diffie-Hellman initialized with 512 bit key
Tue Jul  7 20:42:44 2015 TLS-Auth MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables

==> udp1194.log <==
Tue Jul  7 20:42:44 2015 Socket Buffers: R=[212992->131072] S=[212992->131072]

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 Diffie-Hellman initialized with 512 bit key

==> udp1194.log <==
Tue Jul  7 20:42:44 2015 ROUTE default_gateway=172.17.42.1

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 TLS-Auth MTU parms [ L:1543 D:140 EF:40 EB:0 ET:0 EL:0 ]

==> udp1194.log <==
Tue Jul  7 20:42:44 2015 TUN/TAP device tun1194 opened
Tue Jul  7 20:42:44 2015 TUN/TAP TX queue length set to 100
Tue Jul  7 20:42:44 2015 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Tue Jul  7 20:42:44 2015 /sbin/ifconfig tun1194 192.168.255.129 pointopoint 192.168.255.130 mtu 1500

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 Socket Buffers: R=[87380->131072] S=[87380->131072]
Tue Jul  7 20:42:44 2015 ROUTE default_gateway=172.17.42.1
Tue Jul  7 20:42:44 2015 TUN/TAP device tun443 opened
Tue Jul  7 20:42:44 2015 TUN/TAP TX queue length set to 100
Tue Jul  7 20:42:44 2015 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Tue Jul  7 20:42:44 2015 /sbin/ifconfig tun443 192.168.255.1 pointopoint 192.168.255.2 mtu 1500

==> udp1194.log <==
Tue Jul  7 20:42:44 2015 /sbin/route add -net 192.168.255.128 netmask 255.255.255.128 gw 192.168.255.130

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 /sbin/route add -net 192.168.255.0 netmask 255.255.255.128 gw 192.168.255.2

==> udp1194.log <==
Tue Jul  7 20:42:44 2015 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:42:44 2015 UDPv4 link local (bound): [undef]
Tue Jul  7 20:42:44 2015 UDPv4 link remote: [undef]
Tue Jul  7 20:42:44 2015 MULTI: multi_init called, r=256 v=256
Tue Jul  7 20:42:44 2015 IFCONFIG POOL: base=192.168.255.132 size=30, ipv6=0
Tue Jul  7 20:42:44 2015 Initialization Sequence Completed

==> tcp443.log <==
Tue Jul  7 20:42:44 2015 Data Channel MTU parms [ L:1543 D:1450 EF:43 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:42:44 2015 Listening for incoming TCP connection on [undef]
Tue Jul  7 20:42:44 2015 TCPv4_SERVER link local (bound): [undef]
Tue Jul  7 20:42:44 2015 TCPv4_SERVER link remote: [undef]
Tue Jul  7 20:42:44 2015 MULTI: multi_init called, r=256 v=256
Tue Jul  7 20:42:44 2015 IFCONFIG POOL: base=192.168.255.4 size=30, ipv6=0
Tue Jul  7 20:42:44 2015 MULTI: TCP INIT maxclients=1024 maxevents=1028
Tue Jul  7 20:42:44 2015 Initialization Sequence Completed

==> http8080.log <==
2015/07/07 20:45:02 socat[6] N listening on AF=2 0.0.0.0:8080
2015/07/07 20:45:24 socat[6] N accepting connection from AF=2 173.196.143.197:14727 on AF=2 172.17.0.11:8080
2015/07/07 20:45:24 socat[6] N forked off child process 7
2015/07/07 20:45:24 socat[6] N listening on AF=2 0.0.0.0:8080
2015/07/07 20:45:24 socat[7] N no peer certificate and no check
2015/07/07 20:45:24 socat[7] N SSL connection using AES128-GCM-SHA256
2015/07/07 20:45:24 socat[7] N forking off child, using socket for reading and writing
2015/07/07 20:45:24 socat[7] N forked off child process 8
2015/07/07 20:45:24 socat[7] N forked off child process 8
2015/07/07 20:45:24 socat[7] N starting data transfer loop with FDs [5,5] and [4,4]
2015/07/07 20:45:24 socat[8] N execvp'ing "cat"
2015/07/07 20:45:24 socat[7] N socket 2 (fd 4) is at EOF
2015/07/07 20:45:24 socat[7] N socket 1 (fd 5) is at EOF
2015/07/07 20:45:24 socat[7] N socket 2 (fd 4) is at EOF
2015/07/07 20:45:24 socat[7] N exiting with status 0
2015/07/07 20:45:24 socat[6] N accepting connection from AF=2 173.196.143.197:58687 on AF=2 172.17.0.11:8080
2015/07/07 20:45:24 socat[6] N forked off child process 9
2015/07/07 20:45:24 socat[6] N listening on AF=2 0.0.0.0:8080
2015/07/07 20:45:25 socat[9] N no peer certificate and no check
2015/07/07 20:45:25 socat[9] N SSL connection using AES128-GCM-SHA256
2015/07/07 20:45:25 socat[9] N forking off child, using socket for reading and writing
2015/07/07 20:45:25 socat[9] N forked off child process 10
2015/07/07 20:45:25 socat[9] N forked off child process 10
2015/07/07 20:45:25 socat[9] N starting data transfer loop with FDs [5,5] and [4,4]
2015/07/07 20:45:25 socat[10] N execvp'ing "cat"
2015/07/07 20:45:25 socat[9] N socket 2 (fd 4) is at EOF
2015/07/07 20:45:25 socat[9] N socket 1 (fd 5) is at EOF
2015/07/07 20:45:25 socat[9] N socket 2 (fd 4) is at EOF
2015/07/07 20:45:25 socat[9] N exiting with status 0
2015/07/07 20:45:28 socat[6] N accepting connection from AF=2 173.196.143.197:36264 on AF=2 172.17.0.11:8080
2015/07/07 20:45:28 socat[6] N forked off child process 11
2015/07/07 20:45:28 socat[6] N listening on AF=2 0.0.0.0:8080
2015/07/07 20:45:28 socat[11] N no peer certificate and no check
2015/07/07 20:45:28 socat[11] N SSL connection using AES128-GCM-SHA256
2015/07/07 20:45:28 socat[11] N forking off child, using socket for reading and writing
2015/07/07 20:45:28 socat[11] N forked off child process 12
2015/07/07 20:45:28 socat[11] N forked off child process 12
2015/07/07 20:45:28 socat[11] N starting data transfer loop with FDs [5,5] and [4,4]
2015/07/07 20:45:28 socat[12] N execvp'ing "cat"
2015/07/07 20:45:28 socat[11] N socket 2 (fd 4) is at EOF
2015/07/07 20:45:28 socat[11] E write(4, 0x9ab550, 360): Broken pipe
2015/07/07 20:45:28 socat[11] N exit(1)
2015/07/07 20:45:28 socat[6] W waitpid(): child 11 exited with status 1

==> udp1194.log <==
Tue Jul  7 20:46:39 2015 MULTI: multi_create_instance called
Tue Jul  7 20:46:39 2015 173.196.143.197:63499 Re-using SSL/TLS context
Tue Jul  7 20:46:39 2015 173.196.143.197:63499 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:46:39 2015 173.196.143.197:63499 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:46:39 2015 173.196.143.197:63499 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:46:39 2015 173.196.143.197:63499 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:46:39 2015 173.196.143.197:63499 TLS: Initial packet from [AF_INET]173.196.143.197:63499, sid=436b9d23 31027dcd
Tue Jul  7 20:46:40 2015 MULTI: multi_create_instance called
Tue Jul  7 20:46:40 2015 173.196.143.197:10228 Re-using SSL/TLS context
Tue Jul  7 20:46:40 2015 173.196.143.197:10228 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:46:40 2015 173.196.143.197:10228 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:46:40 2015 173.196.143.197:10228 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:46:40 2015 173.196.143.197:10228 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:46:40 2015 173.196.143.197:10228 TLS: Initial packet from [AF_INET]173.196.143.197:10228, sid=633434e2 7fdc5cf9
Tue Jul  7 20:46:41 2015 MULTI: multi_create_instance called
Tue Jul  7 20:46:41 2015 173.196.143.197:62443 Re-using SSL/TLS context
Tue Jul  7 20:46:41 2015 173.196.143.197:62443 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:46:41 2015 173.196.143.197:62443 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:46:41 2015 173.196.143.197:62443 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:46:41 2015 173.196.143.197:62443 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:46:41 2015 173.196.143.197:62443 TLS: Initial packet from [AF_INET]173.196.143.197:62443, sid=368acda9 dbe98357

==> http8080.log <==
2015/07/07 20:46:48 socat[6] N exiting on signal 2

==> udp1194.log <==
Tue Jul  7 20:46:51 2015 MULTI: multi_create_instance called
Tue Jul  7 20:46:51 2015 173.196.143.197:63278 Re-using SSL/TLS context
Tue Jul  7 20:46:51 2015 173.196.143.197:63278 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:46:51 2015 173.196.143.197:63278 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:46:51 2015 173.196.143.197:63278 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:46:51 2015 173.196.143.197:63278 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:46:51 2015 173.196.143.197:63278 TLS: Initial packet from [AF_INET]173.196.143.197:63278, sid=46fd8d93 8fee3867
Tue Jul  7 20:47:02 2015 MULTI: multi_create_instance called
Tue Jul  7 20:47:02 2015 173.196.143.197:59896 Re-using SSL/TLS context
Tue Jul  7 20:47:02 2015 173.196.143.197:59896 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:47:02 2015 173.196.143.197:59896 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:47:02 2015 173.196.143.197:59896 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:47:02 2015 173.196.143.197:59896 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:47:02 2015 173.196.143.197:59896 TLS: Initial packet from [AF_INET]173.196.143.197:59896, sid=952b3b4f 777e5c4b
Tue Jul  7 20:47:13 2015 MULTI: multi_create_instance called
Tue Jul  7 20:47:13 2015 173.196.143.197:10161 Re-using SSL/TLS context
Tue Jul  7 20:47:13 2015 173.196.143.197:10161 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:47:13 2015 173.196.143.197:10161 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:47:13 2015 173.196.143.197:10161 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:47:13 2015 173.196.143.197:10161 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:47:13 2015 173.196.143.197:10161 TLS: Initial packet from [AF_INET]173.196.143.197:10161, sid=4f91f491 3d287a4d
Tue Jul  7 20:47:26 2015 MULTI: multi_create_instance called
Tue Jul  7 20:47:26 2015 173.196.143.197:64817 Re-using SSL/TLS context
Tue Jul  7 20:47:26 2015 173.196.143.197:64817 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:47:26 2015 173.196.143.197:64817 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:47:26 2015 173.196.143.197:64817 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:47:26 2015 173.196.143.197:64817 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:47:26 2015 173.196.143.197:64817 TLS: Initial packet from [AF_INET]173.196.143.197:64817, sid=135d41f6 0a7ce20b
Tue Jul  7 20:47:34 2015 MULTI: multi_create_instance called
Tue Jul  7 20:47:34 2015 173.196.143.197:61270 Re-using SSL/TLS context
Tue Jul  7 20:47:34 2015 173.196.143.197:61270 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:47:34 2015 173.196.143.197:61270 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:47:34 2015 173.196.143.197:61270 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:47:34 2015 173.196.143.197:61270 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:47:34 2015 173.196.143.197:61270 TLS: Initial packet from [AF_INET]173.196.143.197:61270, sid=6c1e099a de10e3f5
Tue Jul  7 20:47:39 2015 173.196.143.197:63499 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:47:39 2015 173.196.143.197:63499 TLS Error: TLS handshake failed
Tue Jul  7 20:47:39 2015 173.196.143.197:63499 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:47:40 2015 173.196.143.197:10228 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:47:40 2015 173.196.143.197:10228 TLS Error: TLS handshake failed
Tue Jul  7 20:47:40 2015 173.196.143.197:10228 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:47:41 2015 173.196.143.197:62443 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:47:41 2015 173.196.143.197:62443 TLS Error: TLS handshake failed
Tue Jul  7 20:47:41 2015 173.196.143.197:62443 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:47:45 2015 MULTI: multi_create_instance called
Tue Jul  7 20:47:45 2015 173.196.143.197:63806 Re-using SSL/TLS context
Tue Jul  7 20:47:45 2015 173.196.143.197:63806 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:47:45 2015 173.196.143.197:63806 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:47:45 2015 173.196.143.197:63806 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:47:45 2015 173.196.143.197:63806 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:47:45 2015 173.196.143.197:63806 TLS: Initial packet from [AF_INET]173.196.143.197:63806, sid=977b96f8 fea15730
Tue Jul  7 20:47:51 2015 173.196.143.197:63278 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:47:51 2015 173.196.143.197:63278 TLS Error: TLS handshake failed
Tue Jul  7 20:47:51 2015 173.196.143.197:63278 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:47:55 2015 MULTI: multi_create_instance called
Tue Jul  7 20:47:55 2015 173.196.143.197:7187 Re-using SSL/TLS context
Tue Jul  7 20:47:55 2015 173.196.143.197:7187 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:47:55 2015 173.196.143.197:7187 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:47:55 2015 173.196.143.197:7187 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:47:55 2015 173.196.143.197:7187 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:47:55 2015 173.196.143.197:7187 TLS: Initial packet from [AF_INET]173.196.143.197:7187, sid=1c6ff237 703747bc
Tue Jul  7 20:48:02 2015 173.196.143.197:59896 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:48:02 2015 173.196.143.197:59896 TLS Error: TLS handshake failed
Tue Jul  7 20:48:02 2015 173.196.143.197:59896 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:48:05 2015 MULTI: multi_create_instance called
Tue Jul  7 20:48:05 2015 173.196.143.197:9654 Re-using SSL/TLS context
Tue Jul  7 20:48:05 2015 173.196.143.197:9654 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:48:05 2015 173.196.143.197:9654 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:48:05 2015 173.196.143.197:9654 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:48:05 2015 173.196.143.197:9654 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:48:05 2015 173.196.143.197:9654 TLS: Initial packet from [AF_INET]173.196.143.197:9654, sid=d640e615 61914848
Tue Jul  7 20:48:13 2015 173.196.143.197:10161 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:48:13 2015 173.196.143.197:10161 TLS Error: TLS handshake failed
Tue Jul  7 20:48:13 2015 173.196.143.197:10161 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:48:16 2015 MULTI: multi_create_instance called
Tue Jul  7 20:48:16 2015 173.196.143.197:1832 Re-using SSL/TLS context
Tue Jul  7 20:48:16 2015 173.196.143.197:1832 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:48:16 2015 173.196.143.197:1832 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:48:16 2015 173.196.143.197:1832 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:48:16 2015 173.196.143.197:1832 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:48:16 2015 173.196.143.197:1832 TLS: Initial packet from [AF_INET]173.196.143.197:1832, sid=507c749c b6c88b61
Tue Jul  7 20:48:26 2015 173.196.143.197:64817 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:48:26 2015 173.196.143.197:64817 TLS Error: TLS handshake failed
Tue Jul  7 20:48:26 2015 173.196.143.197:64817 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:48:27 2015 MULTI: multi_create_instance called
Tue Jul  7 20:48:27 2015 173.196.143.197:5793 Re-using SSL/TLS context
Tue Jul  7 20:48:27 2015 173.196.143.197:5793 Control Channel MTU parms [ L:1541 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Jul  7 20:48:27 2015 173.196.143.197:5793 Data Channel MTU parms [ L:1541 D:1450 EF:41 EB:4 ET:0 EL:0 ]
Tue Jul  7 20:48:27 2015 173.196.143.197:5793 Local Options hash (VER=V4): '239669a8'
Tue Jul  7 20:48:27 2015 173.196.143.197:5793 Expected Remote Options hash (VER=V4): '3514370b'
Tue Jul  7 20:48:27 2015 173.196.143.197:5793 TLS: Initial packet from [AF_INET]173.196.143.197:5793, sid=6fc806fd bf60d7d5
Tue Jul  7 20:48:34 2015 173.196.143.197:61270 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:48:34 2015 173.196.143.197:61270 TLS Error: TLS handshake failed
Tue Jul  7 20:48:34 2015 173.196.143.197:61270 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:48:46 2015 173.196.143.197:63806 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:48:46 2015 173.196.143.197:63806 TLS Error: TLS handshake failed
Tue Jul  7 20:48:46 2015 173.196.143.197:63806 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:48:55 2015 173.196.143.197:7187 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:48:55 2015 173.196.143.197:7187 TLS Error: TLS handshake failed
Tue Jul  7 20:48:55 2015 173.196.143.197:7187 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:49:06 2015 173.196.143.197:9654 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:49:06 2015 173.196.143.197:9654 TLS Error: TLS handshake failed
Tue Jul  7 20:49:06 2015 173.196.143.197:9654 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:49:16 2015 173.196.143.197:1832 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:49:16 2015 173.196.143.197:1832 TLS Error: TLS handshake failed
Tue Jul  7 20:49:16 2015 173.196.143.197:1832 SIGUSR1[soft,tls-error] received, client-instance restarting
Tue Jul  7 20:49:28 2015 173.196.143.197:5793 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Tue Jul  7 20:49:28 2015 173.196.143.197:5793 TLS Error: TLS handshake failed
Tue Jul  7 20:49:28 2015 173.196.143.197:5793 SIGUSR1[soft,tls-error] received, client-instance restarting

exec format error

Hello!

I am still new to docker. I just ran your image and I got "exec format error".
I also get: "finalize namespace drop capabilities operation not permitted"

Is this image still working?

OS X Works

Thanks for your easy to use VPN server. I just want to confirm that it works well with Viscosity on Mac. I did have to import, then export then re-import again to get it to work due to dh.key missing, but it could easily be a bug with the client.

VERIFY FAIL CERT_NOT_TRUSTED

Hello, I just followed your instructions to setup vpn on digital ocean box, but I am not able to connect to it:

image

I realise this may not be an issue of dockvpn, but perheps you know a workaround? Thanks anyway!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.