So I’m pretty new to this, but have a Linux system set as a torrent box / emby server. I’m running protonvpn cli with permanent killswitch and qbittorrent set to use the VPN tunnel.

I’ve been running it for about a month now, but just found out I had a leak early August and got a copyright notice from my ISP. I’m pretty sure this is related to a lock up and crash of the protonvpn gui client, which was shit. I haven’t had any notices since, despite doing heavy downloading. I also did not have QBT configured to only use the VPN tunnel at that point.

My question is, is there anything else I can do to prevent leaks? It’s got me a bit sketched.

  • @[email protected]
    link
    fedilink
    English
    910 months ago

    Use a layered approach. Have one container act as a VPN client and router. VPN off > nothing gets routed. Put your torrenting in another container that is behind that router.

    • @[email protected]OP
      link
      fedilink
      English
      2
      edit-2
      10 months ago

      I’m not using containers at the moment, can you link me to more info on how to set that up? Specifically asking for the VPN / router bit. Think I can figure out the basics of containers.

      • @[email protected]
        link
        fedilink
        English
        110 months ago

        It’s all just iptables (or nftables if you wanna get fancy). I don’t have a specific guide for you.

  • eroc1990
    link
    English
    610 months ago

    What do you use as a torrenting client? Most popular ones give you the ability to choose a specific interface over which it will allow incoming/outgoing connections to other peers. Your ProtonVPN should have its own interface you can select from your client. That should make it much less likely for that to happen again if Proton crashes, since if Proton crashes, that network interface disconnects.

    • @[email protected]OP
      link
      fedilink
      English
      210 months ago

      Using Qbittorrent, I didn’t know about that feature when the leak happened, but its been enabled ever since.

  • DaGeek247
    link
    fedilink
    610 months ago

    I use a ip link checker - to verify the vpn is working like it should. They’re a dime a dozen but this one is the one that showed up first on my search.

    basically, you download a unique-to-you magnet torrent, and then the torrent / website will tell you what ip is being shown to the outside world. if you leave it in your client you can see at a glance what ip you are actually using in your client.

    • @[email protected]OP
      link
      fedilink
      English
      110 months ago

      I’m pretty sure 1pv6 is disabled, I went rhoguh steps but I’m not 100% how to verify. Ipleak tests show falling back on ipv4 instead of 6, if that’s any indication

      • @[email protected]
        link
        fedilink
        English
        1
        edit-2
        10 months ago

        Where did you disable ipv6? In your torrent app?

        Asking because I’m new not because I can help, lol

        • @[email protected]OP
          link
          fedilink
          English
          110 months ago

          I had to follow a tutorial, I believe there was a file or 2 that had to be edited with something specific. I’ll try to find it for you when I’m off work.

  • @[email protected]
    link
    fedilink
    English
    010 months ago

    Sorry to kind of hijack… But does anyone have any leak tips for this set up?

    Omv… Portainer with a stack of VPN (gluetun) + qBitTorrent.

    qBitTorrent does not have the VPN set up in the software itself.


    With my VPN it has separate servers for p2p but I don’t know what to use for them to set up the VPN in qBitTorrent. Does it make sense to still use the VPN option in qBitTorrent?

    Should I set another docker up with gluetun that the original gluetun runs through?