Joining to Husarnet network

Hi All,

I’ve being trying to join to a Husarnet network following the process indicated on the documentation.

husarnet join fc94:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:932a/xxxxxxxxxxxxxxxxxxxxxx mydevhostname

But it fails when I run the previous command showing the following output:

2021-10-04T11:28:21.193457720Z [6401566240] joining...
2021-10-04T11:28:23.194871262Z [6401568242] joining...
2021-10-04T11:28:25.196368493Z [6401570243] joining...
2021-10-04T11:28:27.198188169Z [6401572245] joining...
2021-10-04T11:28:29.199853581Z [6401574247] joining...
2021-10-04T11:28:31.201059960Z [6401576248] joining...
2021-10-04T11:28:33.202210844Z [6401578249] joining...
2021-10-04T11:28:35.203433561Z [6401580250] Request timed out.
2021-10-04T11:28:35.203459820Z Common reasons:
2021-10-04T11:28:35.203462676Z 1) This device is already added by Join Code to another network (maybe by another user)
2021-10-04T11:28:35.203465348Z 2) You have exceeded maximum number of devices for your plan - upgrade your account at https://app.husarnet.com/billing/account/
2021-10-04T11:28:35.203469868Z 3) If you use self-hosted Husarnet infrastructure make sure your Husarnet Client is configured to use it (eg. sudo husarnet setup-server app.husarnet.mydomain.com)
2021-10-04T11:28:35.203472424Z If the problem persists, find more information here: https://husarnet.com/docs/tutorial-troubleshooting/

But my device is not joined to other network, I’m not using a self-hosted Husarnet infrastructure and I have not execeed the maximum number of devices in my plan cause there are no devices yet.
I tries a few things but non of them worked so far:

  1. Restart Husarnet service
  2. Disable and enable the service
  3. Kill all the processes related to husarnet and start the service again
  4. Uninstall and install again

Has anyone faced the same issue? I would really appreciate some help.
Thank you in advance!

1 Like

Hi Lidia,

We have already solved your issue.

For rest of you: It’s related to Let’s Encrypt certificate authority root cert update.

In a separate post I wrote how to solve potential issues related to that:
https://community-mirror.husarnet.com/t/let-s-encrypt-root-cert-update-issue

Best,
Dominik


Husarnet team

That’s not true, because i had already updated the Letsencrypt chain (before installing husarnet) and i have the problem (exactly like lidia)
Otherwise you are linking a solution for an installation issue, but she already installed husarnet (like me)

husarnet status (i’m hiding 2 fields with XXXX)
Version: 2021.11.26.1
Husarnet IP address: fc94:9622:6fce:aa79:XXXX:XXXX:b76b:bae7
UDP connection to base: [0000:0000:0000:0000:0000:0000:0000:0000]:0
Peer fc94:b01d:1803:8dd8:XXXX:XXXX:7639:932a
tunnelled
establishing secure connection

and when i’m joining:

husarnet join fc94:b01d:1803:XXXX:XXXX:5c7d:7639:932a/XXXXXXXXXXXXXX MYHOST
[-1389482016] joining…
[-1389480012] joining…
[-1389478006] joining…
[-1389476002] joining…
[-1389473996] joining…
[-1389471991] joining…
[-1389469985] joining…
[-1389467980] Request timed out.

Common reasons:

  1. This device is already added by Join Code to another network (maybe by another user)
  2. You have exceeded maximum number of devices for your plan - upgrade your account at
  3. If you use self-hosted Husarnet infrastructure make sure your Husarnet Client is configured to use it (eg. sudo husarnet setup-server app.husarnet.mydomain.com)
    If the problem persists, find more information here:

Hello @pepis, thanks for posting.

UDP connection to base: [0000:0000:0000:0000:0000:0000:0000:0000]:0

This part in your logs is very suspicious, base server should not have this IP. Let’s take closer look at this - try joining again and then dump output from journalctl -u husarnet.service from last hour (or even from the beginning) to file and attach here.

Also let us know what system are you using.

Thank you,
Szymon

joined try and logs extracted…

apr 15 03:37:22 smsmachine husarnet[11704]: [-1266707498] send multicast to 0 destinations
apr 15 04:42:54 smsmachine husarnet[11704]: [-1262775338] send multicast to 0 destinations
apr 15 05:53:54 smsmachine husarnet[11704]: [-1258515498] send multicast to 0 destinations
apr 15 06:48:30 smsmachine husarnet[11704]: [-1255238698] send multicast to 0 destinations
apr 15 07:48:35 smsmachine husarnet[11704]: [-1251634218] send multicast to 0 destinations
apr 15 08:48:39 smsmachine husarnet[11704]: [-1248029738] send multicast to 0 destinations
apr 15 09:54:12 smsmachine husarnet[11704]: [-1244097578] send multicast to 0 destinations
apr 15 10:48:48 smsmachine husarnet[11704]: [-1240820778] send multicast to 0 destinations
apr 15 11:48:53 smsmachine husarnet[11704]: [-1237216298] send multicast to 0 destinations
apr 15 12:54:25 smsmachine husarnet[11704]: [-1233284138] send multicast to 0 destinations
apr 15 13:54:29 smsmachine husarnet[11704]: [-1229679658] send multicast to 0 destinations
apr 15 14:48:09 smsmachine husarnet[11704]: [-1226459860] control command: get-websetup-token
apr 15 14:48:09 smsmachine husarnet[11704]: [-1226459858] control command: reset-received-init-response
apr 15 14:48:11 smsmachine husarnet[11704]: [-1226457855] control command: has-received-init-response
apr 15 14:48:11 smsmachine husarnet[11704]: [-1226457853] control command: join
apr 15 14:48:11 smsmachine husarnet[11704]: [-1226457853] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:11 smsmachine husarnet[11704]: [-1226457851] reestablish connection to [fc94:b01d:1803:8dd8:b293:5c7d:7639:932a]
apr 15 14:48:11 smsmachine husarnet[11704]: [-1226457851] addresses:
apr 15 14:48:11 smsmachine husarnet[11704]: [-1226457851] info request fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:13 smsmachine husarnet[11704]: [-1226455851] control command: has-received-init-response
apr 15 14:48:13 smsmachine husarnet[11704]: [-1226455849] control command: join
apr 15 14:48:13 smsmachine husarnet[11704]: [-1226455849] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:15 smsmachine husarnet[11704]: [-1226453848] control command: has-received-init-response
apr 15 14:48:15 smsmachine husarnet[11704]: [-1226453847] control command: join
apr 15 14:48:15 smsmachine husarnet[11704]: [-1226453847] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:15 smsmachine husarnet[11704]: [-1226453846] reestablish connection to [fc94:b01d:1803:8dd8:b293:5c7d:7639:932a]
apr 15 14:48:15 smsmachine husarnet[11704]: [-1226453846] addresses:
apr 15 14:48:17 smsmachine husarnet[11704]: [-1226451846] control command: has-received-init-response
apr 15 14:48:17 smsmachine husarnet[11704]: [-1226451845] control command: join
apr 15 14:48:17 smsmachine husarnet[11704]: [-1226451845] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:19 smsmachine husarnet[11704]: [-1226449843] control command: has-received-init-response
apr 15 14:48:19 smsmachine husarnet[11704]: [-1226449842] control command: join
apr 15 14:48:19 smsmachine husarnet[11704]: [-1226449842] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:21 smsmachine husarnet[11704]: [-1226447841] control command: has-received-init-response
apr 15 14:48:21 smsmachine husarnet[11704]: [-1226447839] control command: join
apr 15 14:48:21 smsmachine husarnet[11704]: [-1226447839] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:23 smsmachine husarnet[11704]: [-1226445837] control command: has-received-init-response
apr 15 14:48:23 smsmachine husarnet[11704]: [-1226445835] control command: join
apr 15 14:48:23 smsmachine husarnet[11704]: [-1226445835] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a
apr 15 14:48:25 smsmachine husarnet[11704]: [-1226443832] control command: has-received-init-response
apr 15 14:48:25 smsmachine husarnet[11704]: [-1226443831] control command: join
apr 15 14:48:25 smsmachine husarnet[11704]: [-1226443830] sending join request to fc94:b01d:1803:8dd8:b293:5c7d:7639:932a

/etc/hosts got this entry:

0000:0000:0000:0000:0000:0000:0000:0001 master # managed by Husarnet

In your logs timestamps have negative values, which puzzles me a lot. I’ll be looking into how this is possible.

Please provide info on what operating system/architecture you are.

Assuming linux x86, you can try redownloading the license via:

husarnet setup-server app.husarnet.com
systemctl restart husarnet

and try joining again

BR,
Szymek, Husarnet team.