Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Ebusd Network error on Docker #751

Closed
trondat opened this issue Dec 10, 2022 · 36 comments
Closed

Ebusd Network error on Docker #751

trondat opened this issue Dec 10, 2022 · 36 comments

Comments

@trondat
Copy link

trondat commented Dec 10, 2022

Description

I'm running Ebusd on Docker , since V22.1 I have received the following errors during startup of the container:

2022-12-10 17:56:26.888 [network error] HTTP connect: invalid result -1
2022-12-10 17:56:26.889 [main error] invalid configPath URL (connect)

This goes on in an endless loop until i stop the container.

Docker command :
docker run -d --name=ebusd --restart unless-stopped -p 8888:8888 john30/ebusd:v22.4 -f --scanconfig -d 192.168.255.32:9999 --latency=80 --mqttport=1883 --mqtttopic=ebusd --mqtthost=192.168.255.10

Docker is running on Ubuntu 20.04.5 LTS

Actual behavior

The container writes out the above mentioned logs in an endless loop.

Expected behavior

I would expect the container to start and connect to the Ebus adaptor.

ebusd version

22.4

ebusd arguments

See docker cmd

Operating system

Debian 11 (Bullseye) / Ubuntu 20-21 / Raspbian 11 / Raspberry Pi OS 11 (including lite)

CPU architecture

x64

Dockerized

same as ebusd version

Hardware interface

adapter 3.0 WiFi

Related integration

MQTT Home Assistant via mqtt-hassio.cfg

Logs

Not able to get logfiles , because container restarts.

@john30
Copy link
Owner

john30 commented Dec 11, 2022

duplicate of #520
see the section in the updated readme

@john30 john30 closed this as completed Dec 11, 2022
@Commifreak
Copy link
Sponsor Contributor

Commifreak commented Feb 1, 2023

Hi,

I have the same issue:

2023-02-01 16:49:33.017 [network error] HTTP connect: invalid result -1
2023-02-01 16:49:33.020 [network error] HTTP method: 336462231=shutdown while in init
2023-02-01 16:49:33.020 [main error] invalid configPath URL (connect)

but I dont know if I have the same root cause as above, because the section at the readme states: In order to test if this is the case for the current setup, starting the image like this will reveal a date of 1970:

But this is NOT the case for me:

root@NAS:~# docker run -it --rm john30/ebusd date
Wed Feb  1 15:47:30 UTC 2023

My start command:

docker run
  -d
  --name='ebusd'
  --net='br0'
  --ip='192.168.178.16'
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="NAS"
  -e HOST_CONTAINERNAME="ebusd"
  -e 'EBUSD_SCANCONFIG'=''
  -e 'EBUSD_DEVICE'='enh:192.168.178.9:9999'
 'john30/ebusd' 

Running bash inside the ebusd container and test connection to cfg.ebusd.eu with openssl succeded:

root@f2f13abb72f7:/# openssl s_client -connect cfg.ebusd.eu:443
CONNECTED(00000003)
depth=2 C = US, O = Internet Security Research Group, CN = ISRG Root X1
verify return:1
depth=1 C = US, O = Let's Encrypt, CN = R3
verify return:1
depth=0 CN = cfg.ebusd.eu
verify return:1
---
Certificate chain
 0 s:CN = cfg.ebusd.eu
   i:C = US, O = Let's Encrypt, CN = R3
 1 s:C = US, O = Let's Encrypt, CN = R3
   i:C = US, O = Internet Security Research Group, CN = ISRG Root X1
 2 s:C = US, O = Internet Security Research Group, CN = ISRG Root X1
   i:O = Digital Signature Trust Co., CN = DST Root CA X3
--

What could be the issue?

@Bodo1706
Copy link

Bodo1706 commented Feb 3, 2023

Hi Commifreak,
not sure if its help. I set
EBUSD_CONFIGPATH=https://cfg.ebusd.eu/
Greets
Bodo

@Commifreak
Copy link
Sponsor Contributor

Since this is the default value, I did not defined it but Ill give it a try.

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented Feb 4, 2023

Tried it - no success. I also tried these seccomp docker params - no change.

@john30 Something I can do to debug this further? I dont see the issue.

docker info:

Client:
 Version:           20.10.21
 API version:       1.41
 Go version:        go1.18.7
 Git commit:        baeda1f
 Built:             Tue Oct 25 17:56:30 2022
 OS/Arch:           linux/amd64
 Context:           default
 Experimental:      true

Server: Docker Engine - Community
 Engine:
  Version:          20.10.21
  API version:      1.41 (minimum version 1.12)
  Go version:       go1.18.7
  Git commit:       3056208
  Built:            Tue Oct 25 18:02:03 2022
  OS/Arch:          linux/amd64
  Experimental:     false
 containerd:
  Version:          v1.6.9
  GitCommit:        1c90a442489720eec95342e1789ee8a5e1b9536f
 runc:
  Version:          1.1.4
  GitCommit:        v1.1.4-0-g5fd4c4d1
 docker-init:
  Version:          0.19.0
  GitCommit:        de40ad0

If its helping:

find /usr/ -name "*secc*"
/usr/lib64/libseccomp.so.2
/usr/lib64/libseccomp.so
/usr/lib64/libseccomp.so.2.5.1

and

libc.so.6 -> libc-2.36.so

@johnfux
Copy link

johnfux commented Feb 7, 2023

Hello john30,

I am facing the same issue with the latest version in Docker on a Synology NAS.
Also within a Debian (Bullseye) installation on a virtual machine I tried the deb-file installation as described here. The installation works fine and I get the <aa code.

In both cases I get the issue as described by commifreak.

[network error] HTTP connect: invalid result -1
[network error] HTTP method: 336462231=shutdown while in init
[main error] invalid configPath URL (connect)

Any hints...?

@Commifreak
Copy link
Sponsor Contributor

No news on my side. I dont know if its my docker version or not :/

The docker tag devel gives me the same result.

@mefisto22
Copy link

same issue here. Date is fine.

root@se2:# docker run --privileged --rm -it -p 8888:8888 john30/ebusd:devel --scanconfig -d 192.168.11.111:9999 --latency=20
2023-02-13 22:21:42.985 [network error] HTTP connect: invalid result -1
2023-02-13 22:21:42.996 [network error] HTTP method: 336462231=shutdown while in init
2023-02-13 22:21:42.996 [main error] invalid configPath URL (connect)
root@se2:
# docker run -it --rm john30/ebusd date
Mon Feb 13 22:28:42 UTC 2023

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented Feb 18, 2023

If that helps: curl is running fine (within the container) with contents from cfg.ebusd.eu

I googled the error and found similar things for C regarding SSL but I cant check that. Thats something john have to check.

Since curl/openssl are working, I dont get why ebusd isnt.

root@a5b9a8757cfb:/# curl -vvv https://cfg.ebusd.eu
*   Trying 202.61.232.73:443...
* Connected to cfg.ebusd.eu (202.61.232.73) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=cfg.ebusd.eu
*  start date: Feb  3 14:56:31 2023 GMT
*  expire date: May  4 14:56:30 2023 GMT
*  subjectAltName: host "cfg.ebusd.eu" matched cert's "cfg.ebusd.eu"
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify ok.
* Using HTTP2, server supports multi-use
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x55839ba9f0a0)
> GET / HTTP/2
> Host: cfg.ebusd.eu
> user-agent: curl/7.74.0
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 128)!
< HTTP/2 301 
< server: nginx
< date: Sat, 18 Feb 2023 19:33:40 GMT
< content-type: text/html; charset=UTF-8
< content-length: 0
< location: https://upd.ebusd.eu/
< 
* Connection #0 to host cfg.ebusd.eu left intact

@Commifreak
Copy link
Sponsor Contributor

Some news on this?

@johnfux
Copy link

johnfux commented Feb 27, 2023

In my case? Unfortunately no.

@Commifreak
Copy link
Sponsor Contributor

Maybe @john30 could take a look this week? 😬

@Commifreak
Copy link
Sponsor Contributor

Did someone found out something new?

@Commifreak
Copy link
Sponsor Contributor

@john30 I know your are busy, but could you take another look into this?

@john30
Copy link
Owner

john30 commented May 14, 2023

did you try with privileged mode as well? if so, was it working that way or is the error message the same?

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 20, 2023

docker run
  -d
  --name='ebusd'
  --net='br0'
  --ip='192.168.178.16'
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="NAS"
  -e HOST_CONTAINERNAME="ebusd"
  -e 'EBUSD_SCANCONFIG'=''
  -e 'EBUSD_DEVICE'='enh:192.168.178.9:9999'
  -e 'EBUSD_LOGLEVEL'='debug'
  -l net.unraid.docker.managed=dockerman
  -l net.unraid.docker.icon='https://de.wikipedia.org/wiki/Datei:EBus_Logo.png' 'john30/ebusd'

=>

2023-05-20 22:02:51.000 [network error] HTTP connect: invalid result -1
2023-05-20 22:02:51.015 [network error] HTTP method: 336462231=shutdown while in init
2023-05-20 22:02:51.015 [main error] invalid configPath URL (connect)

With priviliged mode:

docker run
  -d
  --name='ebusd'
  --net='br0'
  --ip='192.168.178.16'
  --privileged=true
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="NAS"
  -e HOST_CONTAINERNAME="ebusd"
  -e 'EBUSD_SCANCONFIG'=''
  -e 'EBUSD_DEVICE'='enh:192.168.178.9:9999'
  -e 'EBUSD_LOGLEVEL'='debug'
  -l net.unraid.docker.managed=dockerman
  -l net.unraid.docker.icon='https://de.wikipedia.org/wiki/Datei:EBus_Logo.png' 'john30/ebusd'

=> (same)

2023-05-20 22:04:05.006 [network error] HTTP connect: invalid result -1
2023-05-20 22:04:05.047 [network error] HTTP method: 336462231=shutdown while in init
2023-05-20 22:04:05.047 [main error] invalid configPath URL (connect)

The date command works in both and returns same output.

openssl test within the container:

openssl s_client -connect cfg.ebusd.eu:443
CONNECTED(00000003)
depth=2 C = US, O = Internet Security Research Group, CN = ISRG Root X1
verify return:1
depth=1 C = US, O = Let's Encrypt, CN = R3
verify return:1
depth=0 CN = cfg.ebusd.eu
verify return:1
---
Certificate chain
 0 s:CN = cfg.ebusd.eu
   i:C = US, O = Let's Encrypt, CN = R3
 1 s:C = US, O = Let's Encrypt, CN = R3
   i:C = US, O = Internet Security Research Group, CN = ISRG Root X1
 2 s:C = US, O = Internet Security Research Group, CN = ISRG Root X1
   i:O = Digital Signature Trust Co., CN = DST Root CA X3
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = cfg.ebusd.eu

issuer=C = US, O = Let's Encrypt, CN = R3

---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 5102 bytes and written 384 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 4096 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: 4FE112A981FB7720DBC101F1F1D3236C4DE4C95AEF2E4B4298A4ED562D35F9E9
    Session-ID-ctx: 
    Resumption PSK: DA7B16B48B30E5435E933262A3FB3DE39C9167ECE1ABDC480F3448B09F06CDC81F12B4FD173A105C58ECF22F66D5E924
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 300 (seconds)
    TLS session ticket:
    0000 - 7f 8a d2 5d cc e1 07 ca-d5 72 3e 9b a2 89 b3 b8   ...].....r>.....
    0010 - 42 f5 71 6b 15 c4 51 55-2b 3e 15 84 da c3 42 50   B.qk..QU+>....BP
    0020 - 97 c5 c3 d5 b7 6d 38 7a-00 b0 e3 2c 68 84 a5 23   .....m8z...,h..#
    0030 - 2a 00 08 47 a3 21 47 17-b2 e2 0f 87 6d 15 11 5c   *..G.!G.....m..\
    0040 - 9b be f7 b3 b5 5e 7f be-f9 ad 89 0d bb e9 33 5c   .....^........3\
    0050 - d7 b2 44 6f a8 b9 cf ec-65 b9 4f b8 2b fe b9 38   ..Do....e.O.+..8
    0060 - 87 6f 36 01 34 56 aa b0-fe 05 f7 48 47 eb 41 b7   .o6.4V.....HG.A.
    0070 - 85 06 ec 57 ee 58 0f fb-4a fc 8f 74 78 cd c7 39   ...W.X..J..tx..9
    0080 - 74 03 80 25 55 68 18 8a-79 f8 4c 9e b6 ad f7 21   t..%Uh..y.L....!
    0090 - 46 65 95 ce 95 52 4f ad-9a 91 cf b2 80 21 fb 3e   Fe...RO......!.>
    00a0 - 93 f1 16 f6 45 da 38 12-03 53 4a 6f 3e 7e c2 39   ....E.8..SJo>~.9
    00b0 - a3 69 bc ee 32 81 c7 6a-14 06 d3 65 75 d6 fa 3e   .i..2..j...eu..>
    00c0 - 66 4e 63 4f ca 7d d3 0a-79 90 bc e2 5e bf 69 de   fNcO.}..y...^.i.
    00d0 - c1 54 db ac de c9 c9 20-f4 f2 f4 c4 65 67 b9 7f   .T..... ....eg..
    00e0 - 0c 74 20 e3 08 d1 28 3d-a5 67 a4 cd 33 76 1a 35   .t ...(=.g..3v.5

    Start Time: 1684614100
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: 06F7E6C304756F8E73BEE8ABEFF61CAC4F9E1F93020F1DF3765F8DE8C4CA4E8F
    Session-ID-ctx: 
    Resumption PSK: C46AC2D3498EBDA3AA1E79838EAC32DF46B83A96877B93878084944C8697A946BF36FAC59D9B7A5F4EA3B3931FDD1C11
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 300 (seconds)
    TLS session ticket:
    0000 - 7f 8a d2 5d cc e1 07 ca-d5 72 3e 9b a2 89 b3 b8   ...].....r>.....
    0010 - dd 25 cb b9 b8 1a d1 e6-b9 0b f4 25 13 90 29 57   .%.........%..)W
    0020 - 3f bc 94 ad 94 82 3b b8-ac bc 9d e7 67 18 bd 71   ?.....;.....g..q
    0030 - 31 8e 24 f5 ae e7 84 7b-3f d1 23 34 6c 13 e5 26   1.$....{?.#4l..&
    0040 - 79 70 9e 11 7a 8e 15 21-ab a7 75 9f ed 1e 94 f5   yp..z..!..u.....
    0050 - 4a d5 82 c2 87 10 55 9e-fa e7 55 b7 39 47 fd 9f   J.....U...U.9G..
    0060 - 0d 9b a4 8d 7c 2e 13 92-01 e1 90 32 88 e1 6f bd   ....|......2..o.
    0070 - bd 3b 9f d3 5e f9 7e 99-e4 46 80 d4 f8 56 22 2d   .;..^.~..F...V"-
    0080 - 01 f3 82 d1 c4 41 5f bc-e8 c5 bc ef a1 cc ba 29   .....A_........)
    0090 - 6e 25 92 df 01 8a d4 38-5a 96 9e 22 78 1a ee 03   n%.....8Z.."x...
    00a0 - b6 96 be 5d c9 ce bc 52-e4 d3 d4 b2 09 c6 34 4a   ...]...R......4J
    00b0 - a2 bf 00 24 60 61 1e e0-dd 9b bd 4a a0 5d 06 66   ...$`a.....J.].f
    00c0 - f0 24 bd 88 be b6 02 94-26 ee 80 e0 27 6c 32 3d   .$......&...'l2=
    00d0 - 62 9d aa d4 de 4e 1e ed-c1 08 79 58 40 c9 2f 68   b....N....yX@./h
    00e0 - 74 22 3a 45 b7 54 a1 9b-d3 d4 0a 27 09 6e 39 5b   t":E.T.....'.n9[

    Start Time: 1684614100
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK

@john30
Copy link
Owner

john30 commented May 30, 2023

it seems that this is more a connection timeout issue. please check with the current source that logs this explicitly if detected

@Commifreak
Copy link
Sponsor Contributor

I switched to ebusd:devel image just now. No changes, no more output:

docker run
  -d
  --name='ebusd'
  --net='br0'
  --ip='192.168.178.16'
  --privileged=true
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="NAS"
  -e HOST_CONTAINERNAME="ebusd"
  -e 'EBUSD_SCANCONFIG'=''
  -e 'EBUSD_DEVICE'='enh:192.168.178.9:9999'
  -e 'EBUSD_LOGLEVEL'='debug'
  -l net.unraid.docker.managed=dockerman
  -l net.unraid.docker.icon='https://de.wikipedia.org/wiki/Datei:EBus_Logo.png' 'john30/ebusd:devel' 

Results to:

docker logs ebusd
2023-05-30 10:11:48.936 [network error] HTTP connect: invalid result -1
2023-05-30 10:11:48.948 [network error] HTTP method: 336462231=shutdown while in init
2023-05-30 10:11:48.948 [main error] invalid configPath URL (connect)

@john30
Copy link
Owner

john30 commented May 30, 2023

please check again with latest devel once it was pushed from commit 2074356

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 30, 2023

I used this image: john30/ebusd@sha256:3fb1e668a411beb553d6353099e6293d6a6986e6cbb309c92f917db646caae9f which should point to it directly (had issues updating via tag). But the output is the same:

2023-05-30 12:22:51.588 [network error] HTTP connect: invalid result -1
2023-05-30 12:22:51.603 [network error] HTTP method: 336462231=shutdown while in init
2023-05-30 12:22:51.603 [main error] invalid configPath URL (connect)

Any chance to enable ssl debug output?

@john30
Copy link
Owner

john30 commented May 30, 2023

this library drives me crazy... anyway, with 3669385 there is debug level logging in network area for SSL (as well as error if indicated), so need to activate debug logging using cmdline args or env to have it on when the calls are made

@john30
Copy link
Owner

john30 commented May 30, 2023

a typical (successful) sequence would look like this btw:

2023-05-30 14:15:58.880 [network debug] SSL state before SSL initialization: type 0x10=start, val 1=?
2023-05-30 14:15:58.880 [network debug] SSL state before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.883 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 14:15:58.904 [network debug] SSL state SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.904 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 14:15:58.924 [network debug] SSL state SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.925 [network debug] SSL state SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.925 [network debug] SSL state TLSv1.3 read encrypted extensions: type 0x1002=exit,connect, val -1=?
2023-05-30 14:15:58.946 [network debug] SSL state TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.947 [network debug] SSL state SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.947 [network debug] SSL state TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.947 [network debug] SSL state SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.948 [network debug] SSL state SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.948 [network debug] SSL state SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.948 [network debug] SSL state SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-30 14:15:58.948 [network debug] SSL state SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-30 14:15:58.969 [network debug] SSL state SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.969 [network debug] SSL state SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.970 [network debug] SSL state SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.970 [network debug] SSL state SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-30 14:15:58.971 [network debug] SSL state SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.971 [network debug] SSL state SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.971 [network debug] SSL state SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-30 14:15:58.971 [network debug] SSL state SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-30 14:15:58.991 [network debug] SSL state SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify

@Commifreak
Copy link
Sponsor Contributor

Hmm. Getting exact same output, althpough Iam on the right image.

I tried to set EBUSD_LOG=all:debug but got: [main error] invalid/unknown argument in env (ignored): log but it is documented?

EBUSD_LOGLEVEL is set to debug.

Do I have to do something special?

docker run
  -d
  --name='ebusd'
  --net='br0'
  --ip='192.168.178.16'
  --privileged=true
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="NAS"
  -e HOST_CONTAINERNAME="ebusd"
  -e 'EBUSD_SCANCONFIG'=''
  -e 'EBUSD_DEVICE'='enh:192.168.178.9:9999'
  -e 'EBUSD_LOGLEVEL'='debug'
  -e 'EBUSD_LOG'='all:debug'
'john30/ebusd@sha256:7b315a56455976d8f9d4b414e4e154cb28d36ed997fdb3d699030d252f574a5e' 

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 30, 2023

Okay, I dont know why it isnt working out of the box with env vars - created a interactive shell with latest image and ran

ebusd --scanconfig="" --log=all:debug --device="enh:192.168.178.9:9999"

which got me more:

2023-05-30 16:05:47.682 [network debug] SSL state before SSL initialization: type 0x10=start, val 1=?
2023-05-30 16:05:47.683 [network debug] SSL state before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-30 16:05:47.698 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.718 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.738 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.758 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.779 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.799 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.819 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.839 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.859 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.879 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.899 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.920 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.940 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.960 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:47.980 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.000 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.021 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.041 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.061 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.081 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.101 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.121 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.142 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.162 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.182 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.202 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.222 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.242 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.263 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.283 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.303 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.323 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.343 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.363 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.384 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.404 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.424 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.444 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.464 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.484 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.505 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.525 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.545 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.565 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.585 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.605 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.626 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.646 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.666 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.686 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.706 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.726 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.747 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.767 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.787 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.807 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.827 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.847 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.868 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.888 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.908 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.928 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.948 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.968 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:48.989 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.009 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.029 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.049 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.069 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.089 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.110 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.130 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.150 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.170 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.190 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.210 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.231 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.251 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.271 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.291 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.311 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.331 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.352 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.372 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.392 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.412 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.432 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.452 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.473 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.493 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.513 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.533 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.553 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.573 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.594 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.614 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.634 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.654 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.674 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.694 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.715 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.735 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.755 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.775 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.795 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.815 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.836 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.856 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.876 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.896 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.916 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.936 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.957 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.977 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:49.997 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.017 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.037 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.057 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.078 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.098 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.118 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.138 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.158 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.178 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.199 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.219 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.239 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.259 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.279 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.299 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.320 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.340 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.360 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.380 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.400 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.421 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.441 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.461 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.481 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.501 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.521 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.542 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.562 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.582 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.602 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.622 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.642 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.663 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.683 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.703 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.723 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.743 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.763 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.784 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.804 [network debug] SSL state SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-30 16:05:50.804 [network error] HTTP connect: invalid result -1
2023-05-30 16:05:50.804 [network error] HTTP new_ssl_conn: 336462231=shutdown while in init
2023-05-30 16:05:50.804 [main error] invalid configPath URL (connect)

The funny thing: If i set my docker network to host, ebusd is working! Setting fixed IP and br0 makes it stop working again BUT the openssl s_client -connect cfg.ebusd.eu:443 is working.

So there is indeed some network issue, but I dont know which. All other containers are working with the same br0 and fixed IP config. Just ebusd wont.

Even apt update is working!

Installed iproute2 shows:

root@549052abc324:/# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
       valid_lft forever preferred_lft forever
2: tunl0@NONE: <NOARP> mtu 1480 qdisc noop state DOWN group default qlen 1000
    link/ipip 0.0.0.0 brd 0.0.0.0
246: eth0@if11: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default
    link/ether 02:42:c0:a8:b2:10 brd ff:ff:ff:ff:ff:ff link-netnsid 0
    inet 192.168.178.16/24 brd 192.168.178.255 scope global eth0
       valid_lft forever preferred_lft forever
    inet6 2003:f1:5705:0:42:c0ff:fea8:b210/64 scope global dynamic mngtmpaddr
       valid_lft 6922sec preferred_lft 1522sec
    inet6 2003:f1:573d:e400::9/64 scope global nodad
       valid_lft forever preferred_lft forever
    inet6 fe80::42:c0ff:fea8:b210/64 scope link
       valid_lft forever preferred_lft forever
root@549052abc324:/# ip route
default via 192.168.178.1 dev eth0
192.168.178.0/24 dev eth0 proto kernel scope link src 192.168.178.16

Any thoughts?

EDIT: curl is running as well:

root@549052abc324:/# curl -vvv https://cfg.ebusd.eu
*   Trying 2a03:4000:30:f9a3::16:5094:443...
* Connected to cfg.ebusd.eu (2a03:4000:30:f9a3::16:5094) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=cfg.ebusd.eu
*  start date: Apr  4 14:56:28 2023 GMT
*  expire date: Jul  3 14:56:27 2023 GMT
*  subjectAltName: host "cfg.ebusd.eu" matched cert's "cfg.ebusd.eu"
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify ok.
* Using HTTP2, server supports multi-use
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x5614036350c0)
> GET / HTTP/2
> Host: cfg.ebusd.eu
> user-agent: curl/7.74.0
> accept: */*
>
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 128)!
< HTTP/2 301
< server: nginx
< date: Tue, 30 May 2023 16:14:43 GMT
< content-type: text/html; charset=UTF-8
< content-length: 0
< location: https://upd.ebusd.eu/
<
* Connection #0 to host cfg.ebusd.eu left intact

ebusd wont (same context) :(

EDIT2: Just noted: curl is using IPv6. Could v6 be the issue here?

@john30
Copy link
Owner

john30 commented May 31, 2023

maybe the br0 net is configured specially somehow, have a look with "docker network ls" and then "docker network inspect ..." with the network name. btw: is this really br0? usually docker names it "bridge"

EDIT: yes, I also suspect this is related to IPv6. what is the result of curl being forced to IPv4?

@john30
Copy link
Owner

john30 commented May 31, 2023

can you give it another try with the image from commit e2a4695 please?

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 31, 2023

maybe the br0 net is configured specially somehow

No, nothing special here:

[
    {
        "Name": "br0",
        "Id": "5ec57e4baea4b76618a625d494cd6269967f5cde931e18b0d7d0a728264dfb1f",
        "Created": "2023-05-10T07:17:50.118211813+02:00",
        "Scope": "local",
        "Driver": "macvlan",
        "EnableIPv6": true,
        "IPAM": {
            "Driver": "default",
            "Options": {},
            "Config": [
                {
                    "Subnet": "192.168.178.0/24",
                    "Gateway": "192.168.178.1",
                    "AuxiliaryAddresses": {
                        "server": "192.168.178.3"
                    }
                },
                {
                    "Subnet": "***masked***",
                    "Gateway": "***masked***",
                    "AuxiliaryAddresses": {
                        "server6": "***masked***"
                    }
                }
            ]
        },
        "Internal": false,
        "Attachable": false,
        "Ingress": false,
        "ConfigFrom": {
            "Network": ""
        },
        "ConfigOnly": false,
        "Containers": {
            _mycontainers_
        },
        "Options": {
            "parent": "br0"
        },
        "Labels": {}
    }
]

btw: is this really br0? usually docker names it "bridge"

Yes, ist br0. This is managed by Unraid.

what is the result of curl being forced to IPv4?

curl -vvv -4 https://cfg.ebusd.eu/
*   Trying 202.61.232.73:443...
* Connected to cfg.ebusd.eu (202.61.232.73) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=cfg.ebusd.eu
*  start date: Apr  4 14:56:28 2023 GMT
*  expire date: Jul  3 14:56:27 2023 GMT
*  subjectAltName: host "cfg.ebusd.eu" matched cert's "cfg.ebusd.eu"
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify ok.
* Using HTTP2, server supports multi-use
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x561b469320c0)
> GET / HTTP/2
> Host: cfg.ebusd.eu
> user-agent: curl/7.74.0
> accept: */*
>
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 128)!
< HTTP/2 301
< server: nginx
< date: Wed, 31 May 2023 06:42:51 GMT
< content-type: text/html; charset=UTF-8
< content-length: 0
< location: https://upd.ebusd.eu/
<
* Connection #0 to host cfg.ebusd.eu left intact

can you give it another try with the image from commit e2a4695 please?

Yep, I prepare my test right now.

btw: Can you imagine, whats wrong with my poist above regarding EBUSD_LOG resultung to invalid/unknown argument in env (ignored): log?

@Commifreak
Copy link
Sponsor Contributor

The latest devel image results in slightly changed output:

root@aeeb387fdcae:/# ebusd --log="all:debug" --scanconfig
2023-05-31 06:47:48.053 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 06:47:48.053 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 06:47:48.054 [network debug] SSL BIO state 2 res -1
2023-05-31 06:47:48.071 [network debug] SSL BIO state 3 res 1
2023-05-31 06:47:48.071 [network debug] SSL BIO state 4 res 3
2023-05-31 06:47:48.071 [network debug] SSL BIO state 6 res 0
2023-05-31 06:47:48.071 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 06:47:48.091 [network debug] SSL BIO state 5 res -1
2023-05-31 06:47:48.091 [network debug] SSL BIO state 5 res 1
2023-05-31 06:47:48.091 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 06:47:48.112 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 06:47:48.132 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
_ repeated _
2023-05-31 06:47:51.181 [network error] HTTP connect: invalid result -1
2023-05-31 06:47:51.181 [network error] HTTP new_ssl_conn: 336462231=shutdown while in init
2023-05-31 06:47:51.181 [main error] invalid configPath URL (connect)

@john30
Copy link
Owner

john30 commented May 31, 2023

[
    {
        "Name": "br0",
        "Id": "5ec57e4baea4b76618a625d494cd6269967f5cde931e18b0d7d0a728264dfb1f",
        "Created": "2023-05-10T07:17:50.118211813+02:00",
        "Scope": "local",
        "Driver": "macvlan",
        "EnableIPv6": true,
        "IPAM": {
            "Driver": "default",
            "Options": {},
            "Config": [
                {
                    "Subnet": "192.168.178.0/24",
                    "Gateway": "192.168.178.1",
                    "AuxiliaryAddresses": {
                        "server": "192.168.178.3"
                    }
                },
                {
                    "Subnet": "myv6subnet",
                    "Gateway": "myv6gw",
                    "AuxiliaryAddresses": {
                        "server6": "myv6server6"
                    }
                }
            ]
        },
        "Internal": false,
        "Attachable": false,
        "Ingress": false,
        "ConfigFrom": {
            "Network": ""
        },
        "ConfigOnly": false,
        "Containers": {
            _mycontainers_
        },
        "Options": {
            "parent": "br0"
        },
        "Labels": {}
    }
]

well it is a little bit special as it uses some names for the IPv6 part instead of numeric addresses (e.g. myv6subnet).

maybe you could create a separate network with IPv4 only?

btw: Can you imagine, whats wrong with my poist above regarding EBUSD_LOG resultung to invalid/unknown argument in env (ignored): log?

I couldn't reproduce it. maybe your dockerd version interprets the "-e" params specially. you could check by running the same docker run command with bash as the cmd and then using "export|grep EBUSD" to see if the escaping was interpreted correctly. btw: why did you put the env key in quotes?

@john30
Copy link
Owner

john30 commented May 31, 2023

root@aeeb387fdcae:/# ebusd --log="all:debug" --scanconfig
...
2023-05-31 06:47:48.132 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
...

so it does not pass the state of writing the client hello.

can you do an openssl s_client -6 -connect cfg.ebusd.eu:443 within the container?

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 31, 2023

Okay, we are getting somewhere:

The initial openssl -6 FAILED! Any attempts afterward were successful. With this knowledge: the first ebusd start failed with the known debug output from above. The second ebusd call SUCCEEDED!

Timeframe:

Try 1 for openssl -6:

root@NAS:~# docker run --net='br0' --ip='192.168.178.16' -it john30/ebusd:devel /bin/bash
root@76dbcbaaf542:/# openssl s_client -6 -connect cfg.ebusd.eu:443
23072330835264:error:02002071:system library:connect:No route to host:../crypto/bio/b_sock2.c:110:
23072330835264:error:2008A067:BIO routines:BIO_connect:connect error:../crypto/bio/b_sock2.c:111:
connect:errno=113
root@76dbcbaaf542:/#
root@76dbcbaaf542:/#
root@76dbcbaaf542:/#
root@76dbcbaaf542:/# openssl s_client -6 -connect cfg.ebusd.eu:443
CONNECTED(00000003)
depth=2 C = US, O = Internet Security Research Group, CN = ISRG Root X1
verify return:1
depth=1 C = US, O = Let's Encrypt, CN = R3
verify return:1
depth=0 CN = cfg.ebusd.eu
verify return:1
---
Certificate chain
 0 s:CN = cfg.ebusd.eu
   i:C = US, O = Let's Encrypt, CN = R3
 1 s:C = US, O = Let's Encrypt, CN = R3
   i:C = US, O = Internet Security Research Group, CN = ISRG Root X1
 2 s:C = US, O = Internet Security Research Group, CN = ISRG Root X1
   i:O = Digital Signature Trust Co., CN = DST Root CA X3
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIGMjCCBRqgAwIBAgISBO3n3HpGWS2QaRa1rYnJtkhLMA0GCSqGSIb3DQEBCwUA
MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD
EwJSMzAeFw0yMzA0MDQxNDU2MjhaFw0yMzA3MDMxNDU2MjdaMBcxFTATBgNVBAMT
DGNmZy5lYnVzZC5ldTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBALdt
cX4+tTMAr4udRpYLQU2F935vUGM+RpxhK3uwckhjqBmFxwBKgMoDuMoWMeomKGFe
pcCuBPtMiFYCAib5Qdr/zz/N7GS0oTgx3MG9AsxJmCmxWvxqGek3ylkBKg0ggoC1
bkHJdLb4rUVQSZuqP1tXDuAyma8SWura5Kog+u20HI8/dK181k/jJNQnXMuhfUqz
mY42DuCtHrv8ACyONZfZRpG/10xL4PdP+iSc2If5e6c3yQGYpx58hisel0t5hGOC
z8NlyY09HL78gOslvLUXo0YN0TVsxZEQAxN6QtMqYdl5GFcU2XK3Q8Kn/Vz0vu5y
kkD7DWWdpM2ob6ZCIo7D/7Iidly40KFahStShDX+xQETqE+UCcQWbaiULTepBOaM
/oNBaKWEwpdPsTzcbPiHVz44kWehVh3edHXw8MDX5bG3bsXDTJIyFVOGx1DAiG3a
uL5LBKmtZhlrndzdh0QajWEjr8rYEfSsLm2qSeX/ew40kvjjFSqLizeVZ41gTdL8
ZMt1Y1hNWjXKDVt4ka38pQiXh4NeTfRp+GG0UnO+feCQZAfF4/lSjrT+6kB+t6+Y
KoRKy732IGDVbzCD2WQCyrSgvMLFb1bF9VjXG7HEa3grnWecZ18Yk82lRBfuYttb
8psBU6hTv1XIOWGyAmZU0M6cmmx8/KIKYb4uANO7AgMBAAGjggJbMIICVzAOBgNV
HQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1Ud
EwEB/wQCMAAwHQYDVR0OBBYEFK4/8Nrok38QaRxfOjY7BjKyv8F2MB8GA1UdIwQY
MBaAFBQusxe3WFbLrlAJQOYfr52LFMLGMFUGCCsGAQUFBwEBBEkwRzAhBggrBgEF
BQcwAYYVaHR0cDovL3IzLm8ubGVuY3Iub3JnMCIGCCsGAQUFBzAChhZodHRwOi8v
cjMuaS5sZW5jci5vcmcvMCkGA1UdEQQiMCCCDGNmZy5lYnVzZC5ldYIQd3d3LmNm
Zy5lYnVzZC5ldTBMBgNVHSAERTBDMAgGBmeBDAECATA3BgsrBgEEAYLfEwEBATAo
MCYGCCsGAQUFBwIBFhpodHRwOi8vY3BzLmxldHNlbmNyeXB0Lm9yZzCCAQYGCisG
AQQB1nkCBAIEgfcEgfQA8gB3ALc++yTfnE26dfI5xbpY9Gxd/ELPep81xJ4dCYEl
7bSZAAABh0z75JQAAAQDAEgwRgIhAN0qxjrYQ6i725UXAXON4/dHfdadIvdbfkz8
dseHHJN0AiEA6UIaJUyvn6ZbqUO++bREtN/K9+PIkwPHG2b02zuGuG8AdwB6MoxU
2LcttiDqOOBSHumEFnAyE4VNO9IrwTpXo1LrUgAAAYdM++S2AAAEAwBIMEYCIQCQ
5nO87QijGkD59iSayF96NECS1Qf5Z4YFI/SAhNkzAgIhAIzeY477q2yflZIl2UK2
KNKVxjeyvdWTpHA2wlpQ9c3lMA0GCSqGSIb3DQEBCwUAA4IBAQAiDCqubLUX5RvE
BTKOVAkxXtn/+nYpk1AcGyIBEPK3MXnqRhnOQ+YsWqpdS2ozWYUonnnDiDCxHnFi
dCaUfPISWO85nPt+XzkdFI+aSZ/6EuDyU0dnIZ9gafesmSNYCUAZ/3B7aofNlYqv
FqTU2uCmK0n7QwLaSMWEXRiDezCb4QdHzKvRrs1OeWYeLptLzgmgpqZJ72d1ycw6
h0RvWj6i29drvHR8doLu70jadFjMzU0dLkI1NFijWcbJsOAiwFwihjwQfzwKG4bi
gIJiL6487WpLTKyUbsdwW9aEYjCM8L7BM4Sp0tcuOFqAaj1XqHtwaUal3w1k2xHX
VD6+9wU2
-----END CERTIFICATE-----
subject=CN = cfg.ebusd.eu

issuer=C = US, O = Let's Encrypt, CN = R3

---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 5102 bytes and written 384 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 4096 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: A29C906073A9A7E6D819A5A4B108B814B6136258C53A3728E67B2FC5EF6C8560
    Session-ID-ctx:
    Resumption PSK: 3014B14D7860B9DD5C05F5E5F24470EC6886DECE32ED1E44D5FA43A4FF3D626F0861518EE130ACDEC5580C3EE5FF4952
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 300 (seconds)
    TLS session ticket:
    0000 - 29 31 70 f2 bf e0 0f 06-14 24 c6 bc 72 d0 2d 01   )1p......$..r.-.
    0010 - b0 48 47 99 13 a5 09 da-69 84 7b 1c 6a aa a1 80   .HG.....i.{.j...
    0020 - 9b 5a 26 5c f1 29 fe 4a-f6 64 ac 89 08 ad 99 eb   .Z&\.).J.d......
    0030 - 0b 55 fb 18 26 50 cc 3d-b4 09 35 07 8a bb 1f 74   .U..&P.=..5....t
    0040 - b4 32 ae 7a 61 9c 73 a7-1d 65 a3 25 b3 38 32 f4   .2.za.s..e.%.82.
    0050 - 46 a8 b3 c3 0b a6 12 3b-d0 78 01 45 ef 01 c9 4b   F......;.x.E...K
    0060 - 3b 78 18 4e 94 bf e5 9a-aa 22 8a bc 5c 74 6a 85   ;x.N....."..\tj.
    0070 - 58 69 d5 a1 95 ae fd cc-1d 76 79 bb 00 8f af c8   Xi.......vy.....
    0080 - 0e 89 2c 31 80 14 7e 20-83 0d a3 78 99 1a f6 28   ..,1..~ ...x...(
    0090 - 0f 35 74 43 6a 62 89 fc-7c 60 3d 07 ce 31 b1 6d   .5tCjb..|`=..1.m
    00a0 - ad 11 45 d4 3a 09 5e 55-f9 51 38 10 b2 fa 32 2a   ..E.:.^U.Q8...2*
    00b0 - 3f a2 b7 ca 5e 50 5a 70-80 29 c2 61 0e f5 92 a1   ?...^PZp.).a....
    00c0 - 81 2b 3f 9a a0 aa 81 66-c8 72 bf 64 af ce 37 09   .+?....f.r.d..7.
    00d0 - 3a fe 2c 4e 1d dd 21 d8-c9 9a 99 6c 61 6f 85 f1   :.,N..!....lao..
    00e0 - 94 f9 36 bc ca 4b 9d ef-cd 56 ea 10 b9 e1 24 5a   ..6..K...V....$Z

    Start Time: 1685518511
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: 98E74D20348737D5C57E267EA6B80DA3FE8E1394C0BD483C2FB052D9D3198B34
    Session-ID-ctx:
    Resumption PSK: 20E553A6434E9A30B1413D2239727EDC3DFB0E857911853BB13728355A482566E7A92E2ED02F1B45405793116448975D
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 300 (seconds)
    TLS session ticket:
    0000 - 29 31 70 f2 bf e0 0f 06-14 24 c6 bc 72 d0 2d 01   )1p......$..r.-.
    0010 - b5 1f 9a 2a f6 73 3b 33-a7 05 8b ef 97 16 65 41   ...*.s;3......eA
    0020 - e4 ed fa ad ef 35 d6 d0-5b 16 8a 01 0f 37 64 a6   .....5..[....7d.
    0030 - 6b d8 8a b4 a2 cb ea e7-15 87 13 2b 4d 1b 42 46   k..........+M.BF
    0040 - 2d 68 84 d6 f1 5d f3 1c-d0 4c ef 42 bd 32 6a 2e   -h...]...L.B.2j.
    0050 - 7f dd 53 69 b6 be 1f a2-03 fb 1e a3 ff 84 f1 23   ..Si...........#
    0060 - ce ba 09 12 a2 9a 2f a3-60 ac 5f 8f 46 3b 5d 01   ....../.`._.F;].
    0070 - 2e 7f 77 e1 79 09 04 c9-80 9b 94 a5 31 60 e6 ea   ..w.y.......1`..
    0080 - 4f 2c f3 90 d4 82 06 0b-22 dc 75 6b 40 7c 0f 19   O,......".uk@|..
    0090 - b9 8d 86 f4 16 7b b2 b1-06 cb 0a 78 dd 06 bf c0   .....{.....x....
    00a0 - 10 f6 44 25 48 0e cb 1e-25 d6 34 d9 3e 48 06 8c   ..D%H...%.4.>H..
    00b0 - 63 a9 c1 04 17 77 a2 3b-b0 6a 22 36 06 99 f6 d1   c....w.;.j"6....
    00c0 - bf fb 79 05 89 38 54 2a-9c 2c 79 22 fd d1 76 2f   ..y..8T*.,y"..v/
    00d0 - f1 91 2a 6b ab 55 5b f1-15 e0 09 13 d4 35 4a cd   ..*k.U[......5J.
    00e0 - 97 8c 2c d7 e4 b1 02 7b-57 2a 41 1c 54 fe 56 04   ..,....{W*A.T.V.

    Start Time: 1685518511
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK

First try failed, 2nd succeeded

Second example for ebusd:

root@NAS:~# docker run --net='br0' --ip='192.168.178.16' -it john30/ebusd:devel /bin/bash
root@5560d5e59bcf:/# ebusd --scanconfig --log="all:debug"
2023-05-31 07:36:49.965 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 07:36:49.965 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:49.966 [network debug] SSL BIO state 2 res -1
2023-05-31 07:36:49.984 [network debug] SSL BIO state 3 res 1
2023-05-31 07:36:49.985 [network debug] SSL BIO state 4 res 3
2023-05-31 07:36:49.985 [network debug] SSL BIO state 6 res 0
2023-05-31 07:36:49.985 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:50.005 [network debug] SSL BIO state 5 res -1
2023-05-31 07:36:50.005 [network debug] SSL BIO state 5 res 1
2023-05-31 07:36:50.005 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:50.025 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
_repeated_
2023-05-31 07:36:53.072 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:53.072 [network error] HTTP connect: invalid result -1
2023-05-31 07:36:53.072 [network error] HTTP new_ssl_conn: 336462231=shutdown while in init
2023-05-31 07:36:53.072 [main error] invalid configPath URL (connect)
root@5560d5e59bcf:/#
root@5560d5e59bcf:/#
root@5560d5e59bcf:/#
root@5560d5e59bcf:/# ebusd --scanconfig --log="all:debug"
2023-05-31 07:36:55.753 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 07:36:55.753 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.753 [network debug] SSL BIO state 2 res -1
2023-05-31 07:36:55.757 [network debug] SSL BIO state 3 res 1
2023-05-31 07:36:55.757 [network debug] SSL BIO state 4 res 3
2023-05-31 07:36:55.758 [network debug] SSL BIO state 6 res 0
2023-05-31 07:36:55.758 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.778 [network debug] SSL BIO state 5 res -1
2023-05-31 07:36:55.778 [network debug] SSL BIO state 5 res 1
2023-05-31 07:36:55.778 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.798 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.798 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.818 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.839 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.839 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.840 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.842 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.843 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.844 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.844 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.844 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.844 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 07:36:55.844 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:55.844 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 07:36:55.844 [main notice] ebusd 23.1.23.1-25-ge2a4695 started with auto scan on device /dev/ttyUSB0
2023-05-31 07:36:55.845 [main info] loading configuration files from https://cfg.ebusd.eu/
2023-05-31 07:36:55.845 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 07:36:55.845 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.845 [network debug] SSL BIO state 2 res -1
2023-05-31 07:36:55.848 [network debug] SSL BIO state 3 res 1
2023-05-31 07:36:55.848 [network debug] SSL BIO state 4 res 3
2023-05-31 07:36:55.848 [network debug] SSL BIO state 6 res 0
2023-05-31 07:36:55.848 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.868 [network debug] SSL BIO state 5 res -1
2023-05-31 07:36:55.868 [network debug] SSL BIO state 5 res 1
2023-05-31 07:36:55.868 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.888 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.888 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.909 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:55.929 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.930 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.931 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.932 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.934 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.934 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.934 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.935 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.935 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 07:36:55.935 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:55.976 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.976 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.977 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.977 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:55.997 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.997 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.998 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:55.998 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.019 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 07:36:56.019 [main info] reading templates /
2023-05-31 07:36:56.020 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 07:36:56.020 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.020 [network debug] SSL BIO state 2 res -1
2023-05-31 07:36:56.023 [network debug] SSL BIO state 3 res 1
2023-05-31 07:36:56.023 [network debug] SSL BIO state 4 res 3
2023-05-31 07:36:56.023 [network debug] SSL BIO state 6 res 0
2023-05-31 07:36:56.024 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.044 [network debug] SSL BIO state 5 res -1
2023-05-31 07:36:56.044 [network debug] SSL BIO state 5 res 1
2023-05-31 07:36:56.045 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.065 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.065 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.085 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.106 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.107 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.107 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.109 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.110 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.110 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.110 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.111 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.111 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 07:36:56.111 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.151 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.151 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.151 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.151 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.172 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.172 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.172 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.172 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.192 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 07:36:56.194 [main info] read templates in /
2023-05-31 07:36:56.194 [main info] reading file memory.csv
2023-05-31 07:36:56.194 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 07:36:56.194 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.194 [network debug] SSL BIO state 2 res -1
2023-05-31 07:36:56.197 [network debug] SSL BIO state 3 res 1
2023-05-31 07:36:56.197 [network debug] SSL BIO state 4 res 3
2023-05-31 07:36:56.197 [network debug] SSL BIO state 6 res 0
2023-05-31 07:36:56.197 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.218 [network debug] SSL BIO state 5 res -1
2023-05-31 07:36:56.218 [network debug] SSL BIO state 5 res 1
2023-05-31 07:36:56.218 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.239 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.239 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.259 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.280 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.300 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.321 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.341 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.361 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.381 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.402 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.422 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.442 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.463 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.483 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.503 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.524 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.544 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.564 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.584 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.585 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.585 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.587 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.588 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.588 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.588 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.589 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.589 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 07:36:56.589 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.629 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.629 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.629 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.629 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.649 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.649 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.650 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.650 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.670 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 07:36:56.671 [main info] successfully read file memory.csv
2023-05-31 07:36:56.671 [main info] reading file broadcast.csv
2023-05-31 07:36:56.671 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 07:36:56.671 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.672 [network debug] SSL BIO state 2 res -1
2023-05-31 07:36:56.676 [network debug] SSL BIO state 3 res 1
2023-05-31 07:36:56.676 [network debug] SSL BIO state 4 res 3
2023-05-31 07:36:56.676 [network debug] SSL BIO state 6 res 0
2023-05-31 07:36:56.677 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.697 [network debug] SSL BIO state 5 res -1
2023-05-31 07:36:56.697 [network debug] SSL BIO state 5 res 1
2023-05-31 07:36:56.697 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.717 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.718 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.738 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 07:36:56.758 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.759 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.760 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.762 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.762 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.763 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.763 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.763 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.763 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 07:36:56.763 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.804 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.804 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.804 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.804 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.825 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.825 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.825 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 07:36:56.825 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 07:36:56.846 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 07:36:56.847 [main info] successfully read file broadcast.csv
2023-05-31 07:36:56.847 [main info] read config files, got 11 messages
2023-05-31 07:36:56.847 [bus error] unable to open /dev/ttyUSB0: ERR: element not found
2023-05-31 07:36:56.848 [bus notice] bus started with own address 31/36
2023-05-31 07:36:56.848 [bus notice] device invalid
2023-05-31 07:36:56.848 [main info] registering data handlers
2023-05-31 07:36:56.849 [main info] registered data handlers
^C2023-05-31 07:36:58.058 [main notice] SIGINT received
2023-05-31 07:37:01.849 [bus error] unable to open /dev/ttyUSB0: ERR: element not found
2023-05-31 07:37:01.849 [bus notice] device invalid
2023-05-31 07:37:01.950 [main notice] ebusd stopped

I have no idea whats the initial issue and why things like apt and curl working out-of-the-box.

EDIT: Any v4 operation works out of the box after container creation.

@Commifreak
Copy link
Sponsor Contributor

I believe we can close this (if you are not seeing any solution from your side). I just tried this cases with the debian::bullseye image and the initial ipv6 request fail as well. I make more tests with other base images but since ebusd relies on bullseye, I dont see any solution for now.
I dont know what the base issue is but its not ebusd.

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 31, 2023

Testing with ubuntu:jammy reveals the same issue. I continue tests with newer docker binaries. FTR Iam currently on 20.10.21 (and also happening with 20.10.23 and 23.0.6 - at least on UNRAID).
Sorry for wasting time on debugging ebusd when there was not much to debug :/

I continue to put my findings in this ticket, if this is ok.

@Commifreak
Copy link
Sponsor Contributor

Commifreak commented May 31, 2023

Still dont know whats the issue, but maybe all other users with THIS issue here could give this a try:

I built a small docker image which just starts a openssl s_client -6. Exactly two times. It tells you, if try 1 failed or succeeded. As soon as my v6 enabled bridge interface comes in, it fails like known. Host default network is working.

docker run --rm --net=br0 -e TESTURL=google.com:443 rkluth/ipv6test:latest

Replace br0 with your correct interface. I wonder if the users with this issue are seeing the same output as I see...

EDIT: If you are curious, this is the entryscript: https://pastebin.com/NLFJNveF

@john30
Copy link
Owner

john30 commented May 31, 2023

I suspected routing issues in combination with IPv6 already and it seems there is a rather old issue on dockerd with IPv6, at least thats one of the first hits: moby/moby#20559

this hit seems to be interesting as well: https://chameth.com/ipv6-docker-routing/

funny thing is that ebusd does the initial request already two times as a little retry. but that does not seem to be enough then.

anyway, I'll force libssl to use IPv4 only. I think thats the best option for now and should not break anything as ebusd relies on IPv4 anyway

john30 added a commit that referenced this issue May 31, 2023
@Commifreak
Copy link
Sponsor Contributor

Yep, that fixed the issue!
Thanks!

2023-05-31 19:06:24.450 [main notice] ebusd 23.1.23.1-26-g30cf1a9 started with auto scan on enhanced device 192.168.178.9:9999
2023-05-31 19:06:24.450 [main info] loading configuration files from https://cfg.ebusd.eu/
2023-05-31 19:06:24.451 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 19:06:24.451 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.451 [network debug] SSL BIO state 2 res -1
2023-05-31 19:06:24.453 [network debug] SSL BIO state 3 res 1
2023-05-31 19:06:24.453 [network debug] SSL BIO state 4 res 3
2023-05-31 19:06:24.454 [network debug] SSL BIO state 6 res 0
2023-05-31 19:06:24.454 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.474 [network debug] SSL BIO state 5 res -1
2023-05-31 19:06:24.474 [network debug] SSL BIO state 5 res 1
2023-05-31 19:06:24.474 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.494 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.494 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.514 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.534 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.535 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.535 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.537 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.538 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.538 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.538 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.538 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.538 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 19:06:24.538 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.579 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.579 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.579 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.579 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.599 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.599 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.599 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.599 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.620 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 19:06:24.620 [main info] reading templates /
2023-05-31 19:06:24.620 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 19:06:24.620 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.621 [network debug] SSL BIO state 2 res -1
2023-05-31 19:06:24.623 [network debug] SSL BIO state 3 res 1
2023-05-31 19:06:24.623 [network debug] SSL BIO state 4 res 3
2023-05-31 19:06:24.623 [network debug] SSL BIO state 6 res 0
2023-05-31 19:06:24.623 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.643 [network debug] SSL BIO state 5 res -1
2023-05-31 19:06:24.643 [network debug] SSL BIO state 5 res 1
2023-05-31 19:06:24.643 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.663 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.663 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.683 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.704 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.704 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.705 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.707 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.708 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.708 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.708 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.709 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.709 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 19:06:24.709 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.749 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.749 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.749 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.749 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.770 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.770 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.770 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.770 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.790 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 19:06:24.791 [main info] read templates in /
2023-05-31 19:06:24.791 [main info] reading file memory.csv
2023-05-31 19:06:24.791 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 19:06:24.791 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.791 [network debug] SSL BIO state 2 res -1
2023-05-31 19:06:24.793 [network debug] SSL BIO state 3 res 1
2023-05-31 19:06:24.793 [network debug] SSL BIO state 4 res 3
2023-05-31 19:06:24.794 [network debug] SSL BIO state 6 res 0
2023-05-31 19:06:24.794 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.814 [network debug] SSL BIO state 5 res -1
2023-05-31 19:06:24.814 [network debug] SSL BIO state 5 res 1
2023-05-31 19:06:24.814 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.834 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.834 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.854 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.874 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.875 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.876 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.878 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.878 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.878 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.879 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.879 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.879 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 19:06:24.879 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.919 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.919 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.919 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.919 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.940 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.940 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.940 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.940 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:24.960 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 19:06:24.961 [main info] successfully read file memory.csv
2023-05-31 19:06:24.961 [main info] reading file broadcast.csv
2023-05-31 19:06:24.961 [network debug] SSL state 0=before SSL initialization: type 0x10=start, val 1=?
2023-05-31 19:06:24.961 [network debug] SSL state 0=before SSL initialization: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:24.962 [network debug] SSL BIO state 2 res -1
2023-05-31 19:06:24.964 [network debug] SSL BIO state 3 res 1
2023-05-31 19:06:24.964 [network debug] SSL BIO state 4 res 3
2023-05-31 19:06:24.964 [network debug] SSL BIO state 6 res 0
2023-05-31 19:06:24.964 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:24.984 [network debug] SSL BIO state 5 res -1
2023-05-31 19:06:24.984 [network debug] SSL BIO state 5 res 1
2023-05-31 19:06:24.984 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:25.004 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.005 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:25.025 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1002=exit,connect, val -1=?
2023-05-31 19:06:25.045 [network debug] SSL state 12=SSLv3/TLS write client hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.046 [network debug] SSL state 3=SSLv3/TLS read server hello: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.046 [network debug] SSL state 38=TLSv1.3 read encrypted extensions: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.048 [network debug] SSL state 4=SSLv3/TLS read server certificate: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.049 [network debug] SSL state 39=TLSv1.3 read server certificate verify: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.049 [network debug] SSL state 11=SSLv3/TLS read finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.049 [network debug] SSL state 16=SSLv3/TLS write change cipher spec: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.049 [network debug] SSL state 18=SSLv3/TLS write finished: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.049 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x20=done, val 1=?
2023-05-31 19:06:25.049 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:25.090 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.090 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.090 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.090 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:25.110 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.110 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.110 [network debug] SSL state 9=SSLv3/TLS read server session ticket: type 0x1001=loop,connect, val 1=?
2023-05-31 19:06:25.110 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x1002=exit,connect, val 1=?
2023-05-31 19:06:25.131 [network debug] SSL state 1=SSL negotiation finished successfully: type 0x4008=write,alert, val 256=close notify
2023-05-31 19:06:25.132 [main info] successfully read file broadcast.csv
2023-05-31 19:06:25.133 [main info] read config files, got 11 messages
2023-05-31 19:06:28.225 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:06:28.226 [bus notice] bus started with own address 31/36
2023-05-31 19:06:28.226 [bus notice] device invalid
2023-05-31 19:06:28.226 [main info] registering data handlers
2023-05-31 19:06:28.226 [main info] registered data handlers
2023-05-31 19:06:36.289 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:06:36.289 [bus notice] device invalid
2023-05-31 19:06:38.228 [main debug] performing regular tasks
2023-05-31 19:06:44.353 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:06:44.353 [bus notice] device invalid
2023-05-31 19:06:48.228 [main debug] performing regular tasks
2023-05-31 19:06:52.417 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:06:52.417 [bus notice] device invalid
2023-05-31 19:06:58.228 [main debug] performing regular tasks
2023-05-31 19:07:00.481 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:07:00.481 [bus notice] device invalid
2023-05-31 19:07:08.229 [main debug] performing regular tasks
2023-05-31 19:07:08.546 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:07:08.546 [bus notice] device invalid
2023-05-31 19:07:16.609 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:07:16.609 [bus notice] device invalid
2023-05-31 19:07:18.229 [main debug] performing regular tasks
2023-05-31 19:07:24.673 [bus error] unable to open 192.168.178.9:9999: ERR: generic I/O error
2023-05-31 19:07:24.673 [bus notice] device invalid

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

6 participants