OpenVPN / openvpn3-linux

OpenVPN 3 Linux client
GNU Affero General Public License v3.0
554 stars 148 forks source link

OpenVPN 3 Linux does not work with glib2-2.76 and newer (ArchLinux, Ubuntu 23+, Fedora 38+) #171

Closed Jipok closed 2 months ago

Jipok commented 1 year ago

Package: https://aur.archlinux.org/packages/openvpn3 ERROR Failed calling D-Bus method UserInputProvide: GDBus.Error:net.openvpn.v3.sessions.error: Backend VPN process has died. Session is no longer valid.

Tried to rollback to previous versions: https://aur.archlinux.org/cgit/aur.git/commit/?h=openvpn3&id=92bc949acae50959fd7ac49b81e3c2bec2572a62 https://aur.archlinux.org/cgit/aur.git/commit/?h=openvpn3&id=575161a346fe326a8ab3ea7da6598b5e473acfd5

Got same error. Tried systemctl enable systemd-resolved. Nothing changed.

sudo journalctl --since -30m SYSLOG_IDENTIFIER=net.openvpn.v3.log + SYSLOG_IDENTIFIER=openvpn3-service-logger + SYSLOG_IDENTIFIER=dbus + _SYSTEMD_UNIT=dbus.service + UNIT=dbus.service

Logs ``` мар 15 15:14:14 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[182365]: openvpn3-service-configmgr starting idle shutdown (pid: 182365) мар 15 15:14:14 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Detached: {tag:17596408883715589883} [:1.2154/net.openvpn.v3.configuration] мар 15 15:14:16 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.2186' (uid=0 pid=205598 comm="sudo pacman -r openvpn3") мар 15 15:14:16 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:14:37 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.manjaro.pamac.daemon' unit='pamac-daemon.service' requested by ':1.2187' (uid=1000 pid=206856 comm="pamac-manager") мар 15 15:14:38 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Successfully activated service 'org.manjaro.pamac.daemon' мар 15 15:14:57 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.2189' (uid=0 pid=208145 comm="/usr/lib/polkit-1/polkit-agent-helper-1 nik") мар 15 15:14:57 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:15:00 nik-omenbyhplaptop16c0xxx systemd[1]: Reloading D-Bus System Message Bus... мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:15:00 nik-omenbyhplaptop16c0xxx dbus-send[208369]: method return time=1678875300.585617 sender=org.freedesktop.DBus -> destination=:1.2192 serial=3 reply_serial=2 мар 15 15:15:00 nik-omenbyhplaptop16c0xxx systemd[1]: Reloaded D-Bus System Message Bus. мар 15 15:18:15 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.2158" (uid=967 pid=182465 comm="/usr/libexec/openvpn3-linux/openvpn3-service-netcf") interface="net.openvpn.v3.log" member="Detach" error name="(unset)" requested_reply="0" destination=":1.74" (uid=967 pid=3197 comm="/usr/libexec/openvpn3-linux/openvpn3-service-logge") мар 15 15:18:15 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.2158" (uid=967 pid=182465 comm="/usr/libexec/openvpn3-linux/openvpn3-service-netcf") interface="net.openvpn.v3.log" member="Detach" error name="(unset)" requested_reply="0" destination=":1.74" (uid=967 pid=3197 comm="/usr/libexec/openvpn3-linux/openvpn3-service-logge") мар 15 15:22:28 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.2243' (uid=1000 pid=242789 comm="/opt/google/chrome/chrome https://www.jetbrains.co") мар 15 15:22:28 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service not found. мар 15 15:24:07 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.2275' (uid=0 pid=250165 comm="sudo pacman -U ./openvpn3-18_beta-4-any.pkg.tar.zs") мар 15 15:24:07 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:24:14 nik-omenbyhplaptop16c0xxx systemd[1]: Reloading D-Bus System Message Bus... мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: Unknown group "netdev" in message bus configuration file мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Reloaded configuration мар 15 15:24:14 nik-omenbyhplaptop16c0xxx dbus-send[250710]: method return time=1678875854.796421 sender=org.freedesktop.DBus -> destination=:1.2279 serial=3 reply_serial=2 мар 15 15:24:14 nik-omenbyhplaptop16c0xxx systemd[1]: Reloaded D-Bus System Message Bus. мар 15 15:24:20 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.manjaro.pamac.daemon' unit='pamac-daemon.service' requested by ':1.2280' (uid=1000 pid=250989 comm="pamac checkupdates -q --refresh-tmp-files-dbs --us") мар 15 15:24:20 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Successfully activated service 'org.manjaro.pamac.daemon' мар 15 15:24:34 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating service name='net.openvpn.v3.configuration' requested by ':1.2282' (uid=1000 pid=252119 comm="openvpn3 session-start --config profile.ovpn") (using servicehelper) мар 15 15:24:34 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[252124]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-configmgr) мар 15 15:24:34 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[252124]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:24:34 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[252124]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:24:34 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Attached: {tag:11290672473054087421} [:1.2283/net.openvpn.v3.configuration] мар 15 15:24:34 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Successfully activated service 'net.openvpn.v3.configuration' мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: {tag:11290672473054087421} Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:24:35 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.879' (uid=967 pid=62321 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252203]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252203]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252203]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Attached: {tag:15424916788340851321} [:1.2284/net.openvpn.v3.backends] мар 15 15:24:35 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252208]: Re-initiated process from pid 252208 to backend process pid 252213 мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252213]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252213]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[252213]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Attached: {tag:11389014820456218785} [:1.2285/net.openvpn.v3.backends] мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Attached: {tag:15407280605843496166} [:1.2285/net.openvpn.v3.sessions] мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Assigned session /net/openvpn/v3/sessions/7907cbf2s749cs4547s8a15s07c9c5346906 to {tag:11389014820456218785} мар 15 15:24:35 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating service name='net.openvpn.v3.netcfg' requested by ':1.2285' (uid=967 pid=252213 comm="/usr/libexec/openvpn3-linux/openvpn3-service-clien") (using servicehelper) мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[252219]: Loading configuration file: /var/lib/openvpn3/netcfg.json мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Attached: {tag:8912792636715682768} [:1.2286/net.openvpn.v3.netcfg] мар 15 15:24:35 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Attached: {tag:13601448941505107197} [:1.2286/net.openvpn.v3.netcfg.core] мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[252219]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-netcfg) мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[252219]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:24:35 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[252219]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:24:35 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Successfully activated service 'net.openvpn.v3.netcfg' мар 15 15:24:36 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: {tag:8912792636715682768} Redirect method: host-route мар 15 15:24:40 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Rejected send message, 0 matched rules; type="method_return", sender=":1.2285" (uid=967 pid=252213 comm="/usr/libexec/openvpn3-linux/openvpn3-service-clien") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.879" (uid=967 pid=62321 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") мар 15 15:24:41 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: Detached: {tag:15424916788340851321} [:1.2284/net.openvpn.v3.backends] мар 15 15:24:45 nik-omenbyhplaptop16c0xxx openvpn3-service-logger[3197]: {tag:852312002354459030} Session is closing мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.7' (uid=0 pid=540 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down. мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.7' (uid=0 pid=540 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down. мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.7' (uid=0 pid=540 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down. мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.7' (uid=0 pid=540 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:06 nik-omenbyhplaptop16c0xxx dbus-daemon[497]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down. мар 15 15:25:06 nik-omenbyhplaptop16c0xxx systemd[1]: Stopping D-Bus System Message Bus... мар 15 15:25:06 nik-omenbyhplaptop16c0xxx systemd[1]: dbus.service: Deactivated successfully. мар 15 15:25:06 nik-omenbyhplaptop16c0xxx systemd[1]: Stopped D-Bus System Message Bus. мар 15 15:25:06 nik-omenbyhplaptop16c0xxx systemd[1]: dbus.service: Consumed 14.770s CPU time. -- Boot 4251afee3e4f494dbc1b3a48e22edd52 -- мар 15 15:25:21 nik-omenbyhplaptop16c0xxx systemd[1]: Starting D-Bus System Message Bus... мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: dbus[511]: Unknown group "netdev" in message bus configuration file мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: dbus[511]: Unknown group "netdev" in message bus configuration file мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating systemd to hand-off: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.2' (uid=0 pid=512 comm="/usr/lib/power-profiles-daemon") мар 15 15:25:21 nik-omenbyhplaptop16c0xxx systemd[1]: Started D-Bus System Message Bus. мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.systemd1' мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.7' (uid=0 pid=552 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service' requested by ':1.8' (uid=0 pid=586 comm="/usr/bin/lightdm") мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.hostname1' мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.7' (uid=0 pid=552 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' мар 15 15:25:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.Accounts' мар 15 15:25:22 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.7' (uid=0 pid=552 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:22 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'fi.w1.wpa_supplicant1' мар 15 15:25:23 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.19' (uid=0 pid=679 comm="(systemd)") мар 15 15:25:23 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:25:24 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.22' (uid=0 pid=747 comm="lightdm --session-child 13 20") мар 15 15:25:24 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:25:26 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.resolve1' unit='dbus-org.freedesktop.resolve1.service' requested by ':1.7' (uid=0 pid=552 comm="/usr/bin/NetworkManager --no-daemon") мар 15 15:25:26 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.resolve1.service': Unit dbus-org.freedesktop.resolve1.service not found. мар 15 15:25:29 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.26' (uid=0 pid=784 comm="(systemd)") мар 15 15:25:29 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.32' (uid=1000 pid=921 comm="/usr/lib/xfce4/panel/wrapper-2.0 /usr/lib/xfce4/pa") мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.34' (uid=1000 pid=1000 comm="/usr/bin/wireplumber") мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1' мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service' requested by ':1.44' (uid=1000 pid=1121 comm="/usr/lib/gvfs-udisks2-volume-monitor") мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.UDisks2' мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.freedesktop.UPower' мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.blueman.Mechanism' unit='blueman-mechanism.service' requested by ':1.48' (uid=1000 pid=1017 comm="/usr/bin/python /usr/bin/blueman-applet") мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.blueman.Mechanism' мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.48' (uid=1000 pid=1017 comm="/usr/bin/python /usr/bin/blueman-applet") мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service not found. мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.57' (uid=1000 pid=958 comm="/usr/lib/slack/slack -s --enable-crashpad") мар 15 15:25:30 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service not found. мар 15 15:25:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.sessions' requested by ':1.66' (uid=1000 pid=2634 comm="openvpn3 session-start --config profile.ovpn") (using servicehelper) мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.sessions[2640]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-sessionmgr) мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.sessions[2640]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.sessions[2640]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:25:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.log' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.log[2645]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-logger) мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.log[2645]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.log[2645]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:25:43 nik-omenbyhplaptop16c0xxx net.openvpn.v3.log[2645]: Idle exit set to 10 minutes мар 15 15:25:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.log' мар 15 15:25:43 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:5176876094042800767} [:1.67/net.openvpn.v3.sessions] мар 15 15:25:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.sessions' мар 15 15:25:44 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.configuration' requested by ':1.66' (uid=1000 pid=2634 comm="openvpn3 session-start --config profile.ovpn") (using servicehelper) мар 15 15:25:44 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[2670]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-configmgr) мар 15 15:25:44 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[2670]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:25:44 nik-omenbyhplaptop16c0xxx net.openvpn.v3.configuration[2670]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:25:45 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:3294001832531507693} [:1.73/net.openvpn.v3.configuration] мар 15 15:25:45 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.configuration' мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:25:46 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2676]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2676]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2676]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:10538780266484486144} [:1.74/net.openvpn.v3.backends] мар 15 15:25:46 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2681]: Re-initiated process from pid 2681 to backend process pid 2682 мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2682]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2682]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2682]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:17752863769272376516} [:1.75/net.openvpn.v3.backends] мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:14770816093798362931} [:1.75/net.openvpn.v3.sessions] мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/d32e75d5sabb6s4f2bs9216s657e1b4a21aa to {tag:17752863769272376516} мар 15 15:25:46 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.netcfg' requested by ':1.75' (uid=967 pid=2682 comm="/usr/libexec/openvpn3-linux/openvpn3-service-clien") (using servicehelper) мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[2688]: Loading configuration file: /var/lib/openvpn3/netcfg.json мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:6801382472851710627} [:1.76/net.openvpn.v3.netcfg] мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:9019385048387530505} [:1.76/net.openvpn.v3.netcfg.core] мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[2688]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-netcfg) мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[2688]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:25:46 nik-omenbyhplaptop16c0xxx net.openvpn.v3.netcfg[2688]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:25:46 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.netcfg' мар 15 15:25:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:6801382472851710627} Network Configuration VERB1: Redirect method: host-route мар 15 15:25:52 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:25:52 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:10538780266484486144} [:1.74/net.openvpn.v3.backends] мар 15 15:26:02 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.manjaro.pamac.daemon' unit='pamac-daemon.service' requested by ':1.77' (uid=1000 pid=2723 comm="pamac checkupdates -q --refresh-tmp-files-dbs --us") мар 15 15:26:02 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.manjaro.pamac.daemon' мар 15 15:26:41 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.79' (uid=1000 pid=2799 comm="openvpn3-admin version --services") (using servicehelper) мар 15 15:26:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2804]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:26:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2804]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:26:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[2804]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:26:41 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:1363051216171063034} [:1.80/net.openvpn.v3.backends] мар 15 15:26:41 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:26:44 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:1363051216171063034} [:1.80/net.openvpn.v3.backends] мар 15 15:27:34 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.82' (uid=1000 pid=2887 comm="/opt/google/chrome/chrome") мар 15 15:27:34 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service not found. мар 15 15:29:35 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.86' (uid=0 pid=3377 comm="sudo openvpn3-admin log-service --log-level 6") мар 15 15:29:35 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:29:44 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB1: Log level changed to 6 мар 15 15:30:03 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.88' (uid=1000 pid=3438 comm="openvpn3-admin version --services") (using servicehelper) мар 15 15:30:03 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3443]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:30:03 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3443]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:30:03 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3443]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:30:03 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:7877844478751905637} [:1.89/net.openvpn.v3.backends] мар 15 15:30:03 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:30:06 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:7877844478751905637} [:1.89/net.openvpn.v3.backends] мар 15 15:30:07 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.90' (uid=1000 pid=3449 comm="openvpn3-admin version --services") (using servicehelper) мар 15 15:30:07 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3454]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:30:07 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3454]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:30:07 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3454]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:30:07 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:2165800593456280365} [:1.91/net.openvpn.v3.backends] мар 15 15:30:07 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:30:11 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:30:11 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3463]: Re-initiated process from pid 3463 to backend process pid 3464 мар 15 15:30:11 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3464]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:30:11 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3464]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:30:11 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3464]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:30:11 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:16929269477665219677} [:1.93/net.openvpn.v3.backends] мар 15 15:30:11 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:4312938257175000096} [:1.93/net.openvpn.v3.sessions] мар 15 15:30:11 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/4a7fe7b7se13fs4697s8d3bs43885543851d to {tag:16929269477665219677} мар 15 15:30:15 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:30:16 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:2165800593456280365} [:1.91/net.openvpn.v3.backends] мар 15 15:30:50 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:30:50 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3795]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3795]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3795]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:30:50 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:6836215536635258495} [:1.95/net.openvpn.v3.backends] мар 15 15:30:50 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3800]: Re-initiated process from pid 3800 to backend process pid 3801 мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3801]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3801]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:30:50 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[3801]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:30:50 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:26250808143915863} [:1.96/net.openvpn.v3.backends] мар 15 15:30:50 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:14848863870774143008} [:1.96/net.openvpn.v3.sessions] мар 15 15:30:50 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/2b093b74s5f0es4daas911asaf75902cf642 to {tag:26250808143915863} мар 15 15:30:56 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:6836215536635258495} [:1.95/net.openvpn.v3.backends] мар 15 15:31:02 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:31:05 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.103' (uid=0 pid=3954 comm="sudo journalctl --since -30m SYSLOG_IDENTIFIER=net") мар 15 15:31:05 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:31:36 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.104' (uid=0 pid=3976 comm="sudo journalctl --since -30m SYSLOG_IDENTIFIER=net") мар 15 15:31:36 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:33:13 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.manjaro.pamac.daemon' unit='pamac-daemon.service' requested by ':1.107' (uid=1000 pid=4295 comm="pamac-manager") мар 15 15:33:13 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.manjaro.pamac.daemon' мар 15 15:33:29 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.109' (uid=0 pid=4356 comm="/usr/lib/polkit-1/polkit-agent-helper-1 nik") мар 15 15:33:29 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:33:57 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.manjaro.pamac.daemon' unit='pamac-daemon.service' requested by ':1.116' (uid=1000 pid=4666 comm="pamac checkupdates -q --refresh-tmp-files-dbs --us") мар 15 15:33:57 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'org.manjaro.pamac.daemon' мар 15 15:34:00 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:34:00 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4820]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4820]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4820]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:34:00 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:9822824572138494725} [:1.119/net.openvpn.v3.backends] мар 15 15:34:00 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4825]: Re-initiated process from pid 4825 to backend process pid 4826 мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4826]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4826]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:34:00 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[4826]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:34:00 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:9549042422913387774} [:1.120/net.openvpn.v3.backends] мар 15 15:34:00 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:17522320937480474161} [:1.120/net.openvpn.v3.sessions] мар 15 15:34:00 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/b3e6a6a8s83das4229sb95fs818e089aa9ea to {tag:9549042422913387774} мар 15 15:34:04 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:34:06 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:9822824572138494725} [:1.119/net.openvpn.v3.backends] мар 15 15:34:17 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.122' (uid=1000 pid=4887 comm="/opt/google/chrome/chrome https://slack.com/openid") мар 15 15:34:17 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service not found. мар 15 15:36:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:36:28 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5497]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5497]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5497]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:36:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:857984327858672268} [:1.129/net.openvpn.v3.backends] мар 15 15:36:28 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5502]: Re-initiated process from pid 5502 to backend process pid 5503 мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5503]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5503]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:36:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5503]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:36:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:2222412201115115687} [:1.130/net.openvpn.v3.backends] мар 15 15:36:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:13927080534446460585} [:1.130/net.openvpn.v3.sessions] мар 15 15:36:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/0e914a21s7398s4a54sa39asc47904cfbfc7 to {tag:2222412201115115687} мар 15 15:36:34 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:857984327858672268} [:1.129/net.openvpn.v3.backends] мар 15 15:36:37 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Rejected send message, 0 matched rules; type="method_return", sender=":1.130" (uid=967 pid=5503 comm="/usr/libexec/openvpn3-linux/openvpn3-service-clien") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.67" (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") мар 15 15:36:44 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:37:31 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.138' (uid=0 pid=5676 comm="sudo systemctl status systemd-resolved~") мар 15 15:37:31 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:37:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.139' (uid=0 pid=5687 comm="sudo systemctl status systemd-resolved") мар 15 15:37:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:38:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.140' (uid=0 pid=5699 comm="sudo systemctl start systemd-resolved") мар 15 15:38:21 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:38:26 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.142' (uid=0 pid=5717 comm="sudo systemctl status systemd-resolved") мар 15 15:38:26 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:38:41 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:38:41 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5843]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5843]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5843]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:38:41 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:15067968577780944010} [:1.144/net.openvpn.v3.backends] мар 15 15:38:41 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5848]: Re-initiated process from pid 5848 to backend process pid 5849 мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5849]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5849]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:38:41 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[5849]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:38:41 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:4518311142645221373} [:1.145/net.openvpn.v3.backends] мар 15 15:38:41 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:15989938200057676767} [:1.145/net.openvpn.v3.sessions] мар 15 15:38:41 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/398073f1sdfdbs4694sa753s1db3dd430d42 to {tag:4518311142645221373} мар 15 15:38:43 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Rejected send message, 0 matched rules; type="method_return", sender=":1.145" (uid=967 pid=5849 comm="/usr/libexec/openvpn3-linux/openvpn3-service-clien") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.67" (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") мар 15 15:38:46 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:38:47 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:15067968577780944010} [:1.144/net.openvpn.v3.backends] мар 15 15:39:07 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.146' (uid=0 pid=5873 comm="sudo journalctl --since -30m SYSLOG_IDENTIFIER=net") мар 15 15:39:07 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:42:05 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.157' (uid=0 pid=6238 comm="/usr/lib/polkit-1/polkit-agent-helper-1 nik") мар 15 15:42:05 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:42:16 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.161' (uid=0 pid=6305 comm="/usr/lib/polkit-1/polkit-agent-helper-1 nik") мар 15 15:42:16 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. мар 15 15:42:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:42:28 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6438]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6438]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6438]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:42:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:849584446241094030} [:1.165/net.openvpn.v3.backends] мар 15 15:42:28 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6443]: Re-initiated process from pid 6443 to backend process pid 6444 мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6444]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6444]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:42:28 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6444]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:42:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:11897192219778744383} [:1.166/net.openvpn.v3.backends] мар 15 15:42:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:17471634842230019982} [:1.166/net.openvpn.v3.sessions] мар 15 15:42:28 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/32078ad5sf1e5s4d4fs9c4csbcf2103bea81 to {tag:11897192219778744383} мар 15 15:42:34 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:849584446241094030} [:1.165/net.openvpn.v3.backends] мар 15 15:42:35 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:42:39 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:3294001832531507693} Config Manager INFO: Parsed single-use configuration 'profile.ovpn', owner: nik мар 15 15:42:39 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating service name='net.openvpn.v3.backends' requested by ':1.67' (uid=967 pid=2640 comm="/usr/libexec/openvpn3-linux/openvpn3-service-sessi") (using servicehelper) мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6548]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-backendstart) мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6548]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6548]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:42:39 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:8934332292885703780} [:1.174/net.openvpn.v3.backends] мар 15 15:42:39 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Successfully activated service 'net.openvpn.v3.backends' мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6553]: Re-initiated process from pid 6553 to backend process pid 6554 мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6554]: OpenVPN 3/Linux git:makepkg:5c47318f719aa046 (openvpn3-service-client) мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6554]: OpenVPN core 3.git:HEAD:c4fa5a69 linux x86_64 64-bit мар 15 15:42:39 nik-omenbyhplaptop16c0xxx net.openvpn.v3.backends[6554]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. мар 15 15:42:39 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:7066923812535353395} [:1.175/net.openvpn.v3.backends] мар 15 15:42:39 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Attached: {tag:11731903782373737517} [:1.175/net.openvpn.v3.sessions] мар 15 15:42:39 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger DEBUG: Assigned session /net/openvpn/v3/sessions/27caf0ddsdbb3s4ca7s8943s1ab5a6a0f053 to {tag:7066923812535353395} мар 15 15:42:45 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: Logger VERB2: Detached: {tag:8934332292885703780} [:1.174/net.openvpn.v3.backends] мар 15 15:42:51 nik-omenbyhplaptop16c0xxx openvpn3-servic[2645]: {tag:5176876094042800767} Session Manager VERB1: Session is closing мар 15 15:43:03 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.176' (uid=0 pid=6583 comm="sudo journalctl --since -30m SYSLOG_IDENTIFIER=net") мар 15 15:43:03 nik-omenbyhplaptop16c0xxx dbus-daemon[511]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. ```

logs.txt

~~### UPD: Temporary solution: sudo downgrade 'glib2=2.74.6' downgrade available on aur. I don't recommend ignoring the glib2 upgrade and trying to upgrade the system afterwards.~~

UPD2: The discussion contains scripts to fix this problem on different linux distros(ex: for arch-based). I haven't been following this discussion for a long time since the problem is no longer relevant to me. Read from the end to find the solution.

Jirubizu commented 1 year ago

@hlriffel You are a legend, thank you so much

dsommers commented 1 year ago

I have just used the script by @hlriffel above on my Manjaro installation. Worked perfectly! Just like @p5 posted above, I needed to access my company's CloudConnexa set up (OpenVPN Cloud service). I tried to follow their official instructions for Linux using openvpn3-as [...]

@andrii-rubtsov Your issue is not related to this ticket at all. You are using a utility which is designed for integration with OpenVPN Access Server (aka AS). This will not work with CloudConnexa. If the configuration profile you want to use for CloudConnexa is for a user account (not a host account), for the time being you need to log into the web-portal manually and download the configuration you need. That will be a .ovpn which can be used with OpenVPN locally on your computer.

If it is a host account, you can install the python3-openvpn-connector-setup package and use the openvpn-connector-setup command line. This will ask for a "setup token" which you will be presented in the CloudConnexa web portal. This feature is typically only available for administrator accounts on CloudConnexa.

In both cases, you need to visit https://\<my-company>.openvpn.com to get started.

dsommers commented 1 year ago

Just another update. The glib2 refactoring is moving forward and unit tests for it is being developed. But there are still a lot of work ahead.

As the refactoring started, it became evident that the whole src/dbus subtree has bit-rotted way too much and had grown too many hacks and the overall design has ended up deteriorating a bit. Considering that we do want to replace the glib2 implementation, that was kind of okayish and expected. But since the newest glib2 versions breaks - the ground situation has changed dramatically - and we need a different strategy now. The result is that the glib2 refactoring will end up quite intrusive - which has both pros and cons. As we've moving forward, this refactoring will attempt to take into consideration the completely new D-Bus implementation - so the next migration step will hopefully not be too bad.

With this in mind, it has been decided to first do a v21 release for LTS distributions only (Debian, Ubuntu LTS, RHEL/CentOS). This will also be a stable release. Hopefully not too long after the v21 release, the v21 codebase will be extended with the glib2 refactoring and will be released for non-LTS releases, which includes Ubuntu 23.04 and Fedora 37+. Arch Linux will need to pick up this non-LTS release as well. This will most likely be called v22_dev. The TL;DR: The fix needed for distributions with glib2-2.76 and newer will first arrive in a v22_dev release.

When the v22_dev release has been out for a bit and we've fixed issues surfacing (which might come with 1-2 releases), it will eventually come a new release targeting both LTS and non-LTS distributions at the same time (thus merging into a single release version again).

We understand this can look a bit messy, but it is critical for OpenVPN Inc that the LTS distributions are served a stable OpenVPN 3 Linux release. At the same time, we don't want to prolong the release cycle with lots of testing before we do another release (v21 already has a larger set of improvements and minor bug fixes ready to be shipped). We believe this "split release" approach for 2 to 5 releases will give us the opportunity to keep the stable releases reasonably stable while delivering development releases as we move forward, stabilizing the glib2 refactoring and in the end targeting a stable release for all distributions.

I know this is not what many of you was hoping for, maybe even expecting. But we believe it's better to do a thorough job now, cleaning up the current mess, instead of making the current glib2 D-Bus implementation even harder to maintain and harder to migrate away from later on.

AverellBerlin commented 1 year ago

@Jirubizu this should work for Arch-based distros.

Based on @anordal and @smiffy6969's versions above:

#!/usr/bin/env bash
set -euo pipefail
shopt -s failglob

install() {
    if [ -f /usr/libexec/openvpn3-linux/openvpn3-run-wrapper ]; then
        echo "Already installed, exiting."
        exit
    fi
    rm -rf /tmp/openvpn3-workaround
    mkdir /tmp/openvpn3-workaround
    cd /tmp/openvpn3-workaround
    wget https://archive.archlinux.org/packages/g/glib2/glib2-2.74.6-1-x86_64.pkg.tar.zst
    sha256sum -c <<< "b9f5411edd8613cbca3e172cbf7359e1ea52b5ac6ade5826b974aa03fa7c8692  glib2-2.74.6-1-x86_64.pkg.tar.zst"
    tar --zstd -xvf glib2-2.74.6-1-x86_64.pkg.tar.zst

    sudo mv --no-clobber --no-target-directory usr/lib /usr/libexec/openvpn3-linux/glib2
    # Removing unnecessary files
    sudo rm -rf /usr/libexec/openvpn3-linux/glib2/pkgconfig
    sudo rm -rf /usr/libexec/openvpn3-linux/glib2/glib-2.0

    {
        echo '#!/bin/sh'
        echo 'glib2=/usr/libexec/openvpn3-linux/glib2'
        echo 'export LD_PRELOAD="$glib2/libglib-2.0.so.0 $glib2/libgobject-2.0.so.0 $glib2/libgio-2.0.so.0"'
        echo 'exec "$0".bin "$@"'
    } > openvpn3-run-wrapper

    sudo install --mode=755 openvpn3-run-wrapper /usr/libexec/openvpn3-linux/
    sudo bash -c 'for f in /usr/libexec/openvpn3-linux/openvpn3-service*; do if [ -f "$f" ]; then echo "$f -> $f.bin"; mv --no-clobber "$f" "$f".bin; ln -s openvpn3-run-wrapper "$f"; fi; done'
}

uninstall() {
    sudo bash -c 'for f in /usr/libexec/openvpn3-linux/openvpn3-service*; do if [ -L "$f" ]; then echo "$f.bin -> $f"; mv "$f".bin "$f"; fi; done'
    sudo rm -rf /usr/libexec/openvpn3-linux/glib2/
    sudo rm -f /usr/libexec/openvpn3-linux/openvpn3-run-wrapper
}

reinstall_openvpn3_client() {
    sudo pacman -Rs openvpn3
    yay -S openvpn3
}

case "${1-}" in
    install)
        install
        ;;
    uninstall)
        uninstall
        ;;
    reinstall-openvpn3-client)
        reinstall_openvpn3_client
        ;;
    *)
        echo "Usage: $0 {install|uninstall|reinstall-openvpn3-client}"
        exit 1
esac

Tested and working on EndeavourOS.

@hlriffel this was working before but since I updated my system, OpenVPN started showing errors. First I had an error code 127, I found some help online that said I should rebuild the package completely, so I rebuilt OpenVPN3 from AUR and since then your script stopped working. Downgrading glib manually still works but your script had everything working for me before. Would you be able to help? I tried uninstall - install or even reinstall-openvpn3-client but no luck. The only thing that still works is downgrading manually which really isn't feasible.

package information:

Repository : aur Name : openvpn3 Version : 20-1 Description : OpenVPN 3 Linux client URL : https://github.com/OpenVPN/openvpn3-linux Licenses : AGPL3 Groups : None Provides : None Depends On : glib2>=2.50 jsoncpp>=0.10.5 libcap-ng>=0.7.5 lz4>=1.7.3 util-linux-libs>=2.23.2 protobuf>=2.4.0 python-dbus python-gobject python-systemd tinyxml2>=2.1.0 libnl>=3.2.29 Optional Deps : openssl mbedtls polkit>=0.105 repkg Make Deps : autoconf-archive git python-docutils python-jinja bash Check Deps : None Conflicts With : None Replaces : None AUR URL : https://aur.archlinux.org/packages/openvpn3 First Submitted : Sat 04 Jul 2020 03:51:24 AM -03 Keywords : None Last Modified : Thu 06 Apr 2023 04:46:49 AM -03 Maintainer : bhyoo Popularity : 1.128347 Votes : 10 Out-of-date : No

Let me know if I can provide more information.

openvpn3 error output:

Aborted ERROR Failed to disconnect tunnel (object does not exist)

(after entering login information)

hlriffel commented 1 year ago

hi, @AverellBerlin,

I also had this 127 error problem. It happens because the latest Arch updates brought the version 24 of the protobuf package, but the openvpn3 binary still expects the version 23. I managed to fix the issue by installing this older version alongside the new one. Steps I took:

  1. Go to https://archive.archlinux.org/packages/p/protobuf/
  2. Download the latest 23.x version. As of now, it's protobuf-23.4-1-x86_64.pkg.tar.zst
  3. Extract the contents of the file. Open the extracted .tar file, go to usr/lib and extract the following files to /usr/lib: libprotobuf.so.23, libprotobuf.so.23.4.0, libprotobuf-lite.so.23, libprotobuf-lite.so.23.4.0, libprotoc.so.23, libprotoc.so.23.4.0. It should not overwrite any files as the existing ones in /usr/lib are from the version 24.
  4. The openvpn3 binary should work fine now.
AverellBerlin commented 1 year ago

Hi @hlriffel ,

Thanks for your reactivity! This issue I have solved it by rebuilding the openvpn3 package. I still did your fix for protobuf. Here is my /usr/lib/

nicolas Aug 31 8:35 ~ > find /usr/lib/ -name "protobuf" /usr/lib/libprotobuf-lite.so.23 /usr/lib/libprotobuf-lite.so.23.4.0 /usr/lib/pkgconfig/libprotobuf-c.pc /usr/lib/pkgconfig/protobuf.pc /usr/lib/pkgconfig/protobuf-lite.pc /usr/lib/libprotobuf.so.24.2.0 /usr/lib/libprotobuf.so.23.4.0 /usr/lib/libprotobuf-c.so.1 /usr/lib/node_modules/npm/node_modules/@sigstore/protobuf-specs /usr/lib/node_modules/npm/node_modules/@sigstore/protobuf-specs/dist/generated/google/protobuf /usr/lib/libprotobuf.so.24 /usr/lib/libprotobuf-c.so /usr/lib/libprotobuf-lite.so.24.2.0 /usr/lib/cmake/protobuf /usr/lib/cmake/protobuf/protobuf-generate.cmake /usr/lib/cmake/protobuf/protobuf-targets.cmake /usr/lib/cmake/protobuf/protobuf-config.cmake /usr/lib/cmake/protobuf/protobuf-module.cmake /usr/lib/cmake/protobuf/protobuf-targets-none.cmake /usr/lib/cmake/protobuf/protobuf-config-version.cmake /usr/lib/cmake/protobuf/protobuf-options.cmake /usr/lib/libprotobuf.so.23 /usr/lib/libprotobuf.so /usr/lib/go/src/runtime/pprof/protobuf.go /usr/lib/libprotobuf-lite.so /usr/lib/libprotobuf-lite.so.24 /usr/lib/libprotobuf-c.so.1.0.0

but still get the same original error in openvpn3:

nicolas Aug 31 8:28 /usr/lib > vpn Using configuration profile from file: Session path: /net/openvpn/v3/sessions/xxx Auth User name: * Auth Password: Aborted ERROR ** Failed to disconnect tunnel (object does not exist)

uninstalled your script:

nicolas Aug 31 8:32 ~ > bash openvpnscript.sh uninstall [sudo] password for nicolas: /usr/libexec/openvpn3-linux/openvpn3-service-backendstart.bin.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-backendstart.bin /usr/libexec/openvpn3-linux/openvpn3-service-client.bin.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-client.bin /usr/libexec/openvpn3-linux/openvpn3-service-configmgr.bin.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-configmgr.bin /usr/libexec/openvpn3-linux/openvpn3-service-logger.bin.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-logger.bin /usr/libexec/openvpn3-linux/openvpn3-service-netcfg.bin.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-netcfg.bin /usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr.bin.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr.bin

Running install again:

/usr/libexec/openvpn3-linux/openvpn3-service-backendstart -> /usr/libexec/openvpn3-linux/openvpn3-service-backendstart.bin mv: not replacing '/usr/libexec/openvpn3-linux/openvpn3-service-backendstart.bin' ln: failed to create symbolic link '/usr/libexec/openvpn3-linux/openvpn3-service-backendstart': File exists /usr/libexec/openvpn3-linux/openvpn3-service-backendstart.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-backendstart.bin.bin /usr/libexec/openvpn3-linux/openvpn3-service-client -> /usr/libexec/openvpn3-linux/openvpn3-service-client.bin mv: not replacing '/usr/libexec/openvpn3-linux/openvpn3-service-client.bin' ln: failed to create symbolic link '/usr/libexec/openvpn3-linux/openvpn3-service-client': File exists /usr/libexec/openvpn3-linux/openvpn3-service-client.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-client.bin.bin /usr/libexec/openvpn3-linux/openvpn3-service-configmgr -> /usr/libexec/openvpn3-linux/openvpn3-service-configmgr.bin mv: not replacing '/usr/libexec/openvpn3-linux/openvpn3-service-configmgr.bin' ln: failed to create symbolic link '/usr/libexec/openvpn3-linux/openvpn3-service-configmgr': File exists /usr/libexec/openvpn3-linux/openvpn3-service-configmgr.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-configmgr.bin.bin /usr/libexec/openvpn3-linux/openvpn3-service-logger -> /usr/libexec/openvpn3-linux/openvpn3-service-logger.bin mv: not replacing '/usr/libexec/openvpn3-linux/openvpn3-service-logger.bin' ln: failed to create symbolic link '/usr/libexec/openvpn3-linux/openvpn3-service-logger': File exists /usr/libexec/openvpn3-linux/openvpn3-service-logger.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-logger.bin.bin /usr/libexec/openvpn3-linux/openvpn3-service-netcfg -> /usr/libexec/openvpn3-linux/openvpn3-service-netcfg.bin mv: not replacing '/usr/libexec/openvpn3-linux/openvpn3-service-netcfg.bin' ln: failed to create symbolic link '/usr/libexec/openvpn3-linux/openvpn3-service-netcfg': File exists /usr/libexec/openvpn3-linux/openvpn3-service-netcfg.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-netcfg.bin.bin /usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr -> /usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr.bin mv: not replacing '/usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr.bin' ln: failed to create symbolic link '/usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr': File exists /usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr.bin -> /usr/libexec/openvpn3-linux/openvpn3-service-sessionmgr.bin.bin

Still not working unfortunately. Anything caught your eye? Thanks a lot for looking into this

dsommers commented 1 year ago

Could you please move discussions related to these workaround hacks to a discussion, instead of polluting this issue with not directly related to the crux of the glib2-2.76 issues?

Thanks!

dsommers commented 1 year ago

Lets do another update :slightly_smiling_face:

It's been a little bit slow last week as we've been wrapping up the v21 release. That is now in QA and will go through various testing over the next few weeks. We're waiting on an updated OpenVPN 3 Core 3.8.2 release to be completed and those changes will be pushed out as soon as possible (currently, openvpn3-linux v21 code base won't build until that Core 3.8.2 code is publicly available). This release is, as mentioned earlier, targeting only stable/LTS distributions (Debian, Ubuntu LTS 20.04/22.04, RHEL)

The glib2 gdbus refactoring is still moving forward, though. This is the work which will come in the v22_dev release targeting only non-stable/LTS distributions (Fedora, Ubuntu 22.10/23.04, Arch Linux, etc). This work is picking up speed again as the v21 release is done from a development perspective.

The core functionality providing a C++ based D-Bus API has almost all the major components in place for the "service side" ("server" part of a D-Bus application providing a service).

The missing pieces in this new D-Bus "core" is emitting and receiving D-Bus signals and the proxy code side (to do D-Bus calls from a "client side"). And lots of unit test code need to be added, to catch regressions as this gets further developed and we're replacing the glib2 GDBus implementation with a new native C++ implementation.

Once this new "D-Bus Core" is done, all the openvpn3-service-* processes will be migrated first, this will be the v22_dev release. When the openvpn3 command line front-end will be migrated is not yet decided; if it will be part of v22_dev or a later release. Since this issue with glib2-2.76 first of all hits the openvpn3-service-* side, that is the main priority.

dsommers commented 11 months ago

A shorter update this time.

Unfortunately it's not been as much progress as I've hoped for. Partly due to needed to spend time fixing some issues related to the ongoing v21 release (all changes pushed to master now; final QA rounds happening now - I don't expect much other fixes required now). But since last update, I have also had to fight with some C++ resource and memory management challenges in the new D-Bus implementation, with lots of debugging.

The challenges at hand is that I am striving for a very solid implementation when being tested with valgrind and such tools. And I want to make use of functionality present in the C++17 standard in regards to smart pointers, type deductions, templates, etc; all to make it easier to use the D-Bus functionality from C++. The top goal is to make this refactoring very C++ centric so that as much of the glib2 intricacies as possible are not exposed to C++ code implementing D-Bus functionality. And, as already mentioned a few times, hopefully making the transition efforts to the new native C++ D-Bus implementation (completely without glib2) much smoother.

Things are moving forward, just not as rapidly as I would like to see. I have also decided to release this new C++ D-Bus/glib2 implementation as a side-project and we will see how this side-project will be consumed into OpenVPN 3 Linux. The reason is that others may make easier use of this code for other projects (if they want/need glib2) and it makes it easier to maintain the OpenVPN 3 Linux code as we move further to the native C++ D-Bus implementation.

I wish I had the capacity to work even more and faster on this. But I hope you believe me I'm working as much and as often I have capacity. This task is a priority task for me. It's just quite demanding to get it done in a proper way.

iris-garcia commented 11 months ago

@Jirubizu this should work for Arch-based distros.

Based on @anordal and @smiffy6969's versions above:

#!/usr/bin/env bash
set -euo pipefail
shopt -s failglob

install() {
    if [ -f /usr/libexec/openvpn3-linux/openvpn3-run-wrapper ]; then
        echo "Already installed, exiting."
        exit
    fi
    rm -rf /tmp/openvpn3-workaround
    mkdir /tmp/openvpn3-workaround
    cd /tmp/openvpn3-workaround
    wget https://archive.archlinux.org/packages/g/glib2/glib2-2.74.6-1-x86_64.pkg.tar.zst
    sha256sum -c <<< "b9f5411edd8613cbca3e172cbf7359e1ea52b5ac6ade5826b974aa03fa7c8692  glib2-2.74.6-1-x86_64.pkg.tar.zst"
    tar --zstd -xvf glib2-2.74.6-1-x86_64.pkg.tar.zst

    sudo mv --no-clobber --no-target-directory usr/lib /usr/libexec/openvpn3-linux/glib2
    # Removing unnecessary files
    sudo rm -rf /usr/libexec/openvpn3-linux/glib2/pkgconfig
    sudo rm -rf /usr/libexec/openvpn3-linux/glib2/glib-2.0

    {
        echo '#!/bin/sh'
        echo 'glib2=/usr/libexec/openvpn3-linux/glib2'
        echo 'export LD_PRELOAD="$glib2/libglib-2.0.so.0 $glib2/libgobject-2.0.so.0 $glib2/libgio-2.0.so.0"'
        echo 'exec "$0".bin "$@"'
    } > openvpn3-run-wrapper

    sudo install --mode=755 openvpn3-run-wrapper /usr/libexec/openvpn3-linux/
    sudo bash -c 'for f in /usr/libexec/openvpn3-linux/openvpn3-service*; do if [ -f "$f" ]; then echo "$f -> $f.bin"; mv --no-clobber "$f" "$f".bin; ln -s openvpn3-run-wrapper "$f"; fi; done'
}

uninstall() {
    sudo bash -c 'for f in /usr/libexec/openvpn3-linux/openvpn3-service*; do if [ -L "$f" ]; then echo "$f.bin -> $f"; mv "$f".bin "$f"; fi; done'
    sudo rm -rf /usr/libexec/openvpn3-linux/glib2/
    sudo rm -f /usr/libexec/openvpn3-linux/openvpn3-run-wrapper
}

reinstall_openvpn3_client() {
    sudo pacman -Rs openvpn3
    yay -S openvpn3
}

case "${1-}" in
    install)
        install
        ;;
    uninstall)
        uninstall
        ;;
    reinstall-openvpn3-client)
        reinstall_openvpn3_client
        ;;
    *)
        echo "Usage: $0 {install|uninstall|reinstall-openvpn3-client}"
        exit 1
esac

Tested and working on EndeavourOS.

How are we supposed to use the wrapper script? I used to just run:

openvpn3 session-start --config-path ...
dsommers commented 11 months ago

It's due for yet another update. I've been side-tracked a bit on other tasks, plus on top of that solving some additional packaging and repository challenges with the v21 release (apt packages are coming, it's just a brand new apt repo having some challenges).

On the v22_dev release side which this issue is all about, the glib2 library reimplementation is basically done. Yesterday the last required feature was implemented in this new "glib2 dbus library" which OpenVPN 3 Linux will consume. Now it's just cleaning up the last changes, ensuring documentation is reasonably good and to get all the testing code better organised and properly scripted to be run as a proper test suite. All this work will be made public once ready, as a separate side-project. OpenVPN 3 Linux will use this as an "external dependency" instead of the current "full inclusive" approach. This can hopefully make it easier to solve D-Bus implementation issues independently of OpenVPN 3 Linux later on.

There are still things which can be improved, but I'm quite happy that most of the "end user" API needed in OpenVPN 3 Linux is mostly glib2 agnostic. There is just the GVariant aspect from glib2 which is "leaked" now. The rest is handled internally inside this new library. I'm generally far more pleased with this new implementation than I've ever been with what src/dbus/ contains today (but that's not a difficult bar to cross ;-)). Maybe we'll get a chance to also move GVariant processing into the library as well and completely hide glib2 at some point; but that will anyhow not be the main focus at this stage.

If all goes well, I hope to have started reworking the OpenVPN 3 Linux code to use this new "glib2 dbus library" sometime next week. It will take some time to get all the pieces migrated, but once I'm reaching this part I can at least start pushing out work branches for more widely testing.

dsommers commented 10 months ago

Lets try a very quick update again.

The new GDBus++ (gdbuspp) library is now basically complete from a coding perspective. The work needed on the testing suite revealed a few issues and bugs; which are now resolved. All needed features, test suite and build system is complete and done, all behaving as expected. Documentation is written and prepared. Now I just want to proof-read most of the Doxygen comments in the code, to ensure it's up-to-date.

This library will be packaged as an independent package in the Linux distributions, though. So this is an early-heads up to Arch Linux users and those not in the Debian/Ubuntu (.deb) or Fedora/RHEL (.rpm) land to watch out. I will release that project publicly once I've gotten started porting OpenVPN 3 Linux; in case there are some more features missing or not yet discovered bugs. For those wanting to have a very early peek at this in a packaging context, reach out to me on e-mail and I'll share a source tarball. I've landed on using Meson for packaging this, and will migrate to that for OpenVPN 3 Linux too - just not sure if that will be squeezed into the next release with the GDBus++ library or a release following that one.

As always, thank you all for all your patience.

isac322 commented 10 months ago

@Jipok @iris-garcia @hlriffel FYI. Just bumped up AUR package with statically compiled glib2 (2.74.6). Please check it and leave feedback if it does not work. https://aur.archlinux.org/cgit/aur.git/commit/?h=openvpn3&id=d71dad9436209470cd4573536ff9d66c0e4fc8c0

dsommers commented 10 months ago

Another quick update.

Migration to GDBus++ in OpenVPN 3 Linux has started. That did reveal a still a few missing features which was better implemented in GDBus++ instead of wrapping it outside the library in addition to some API changes to make the use more obvious and simpler. Those changes has been completed in GDBus++ and migration is continuing in parallel.

Before I started the migration, I hoped that I could keep both implementations available and port component by component having a fully functional stack. While that might be possible to do, it would actually add more maintenance work during the migration period. So I decided to just ignore that existing components not yet ported are not buildable right now.

In a couple of weeks, I hope I can have some test code available. I'm in particular focusing on getting the openvpn3-service-client, openvpn3-service-backendstart and openvpn3-service-sessionmgr completed first. It should then be able to just replace those three binaries from an existing v20 build and still have a fully functional OpenVPN 3 Linux stack. And those three components are in the centre of the issues triggering the glib2-2.76+ issues.

Some (fun) stat fact .... on some of the code mostly fully migrated:

 $ git diff --stat src/client/openvpn3-service-backendstart.cpp
 src/client/openvpn3-service-backendstart.cpp | 366 ++++++------------------
 1 file changed, 95 insertions(+), 271 deletions(-)
 $

In real code lines, that's roughly 100 less code lines using GDBus++ instead of the currently implemented DBus code. I have hope to see similar effects in more of the code being migrated. Some of the support code used by the openvpn3-services-* are also ending up with slightly reduced sizes, but not as much as the backendstart service.

dsommers commented 9 months ago

Time for another update.

The migration is moving forward and soon I will be able to have something to push out to the public for testing. The migrated openvpn3-service-backendstart has been working fine during testing. I've spent the last few weeks fully focused on the openvpn3-service-client process, which is the most complicated one. Today I had refactored enough code so it compiles, starts and registers against the Session Manager from a v21 release, but it is unfortunately not able to connect to a VPN server just yet. I hope to have this fully functional soon without DCO enabled. Enabling DCO will be the next step. It's not going fast enough for me (I would have loved to be done with this weeks ago), but it is at least moving forward regardless.

When these the openvpn3-service-client and openpvn3-service-backendstart services are more or less fully functional, I will push out the updated git branches and make the GDBus++ project publicly available. Then the plan is to migrate the openvpn3-service-netcfg service first, before hitting the openvpn3-service-sessionmgr. At that point, we will be able to fully test the most critical components together.

Once the openvpn3-service-netcfg is functional, the plan is to push out the v21 packages for non-LTS distributions as well together with a "dev-testing" package which contains these "migrated" binaries with their support files. The idea (if I can make it work) is that you can then "switch" your installation to use these GDBus++ migrated services together with the v21 installation (which is not yet migrated). And I hope there will be some volunteers available for testing this once this milestone is reached.

When this milestone is reached, there are "just" three more services left (openvpn3-service-configmgr, openvpn3-service-logger and openvpn3-service-aws) and the front-end command line tools (openvpn3 and openvpn3-admin) aka "main production code" ... plus a lot of test programs. Once the "main production code" is migrated, that's when we can do an initial stand-alone package build not having any dependency on the v21 installation at all.

If there are community developers willing to dig into some C++ code, it can certainly help moving this project faster forward. The OpenVPN 3 Linux stack is built up around loosely coupled components which can be worked on independently by different people. Once I've pushed out a public work branch, that will we a good starting point. Reach out on e-mail if you're interested to help out, and we'll figure out the path forward.

dsommers commented 9 months ago

I can't wait to share this until I've been able to push out some code. But that code push is happening soon!

This week the openvpn3-service-client component and related code has all the migrated code ready. And the good news which is why I can't wait to share: I've had successful connections with the three main authentication methods (certs only, username/password/2fa token and web based auth) on RHEL-8, Ubuntu 23.04 and Fedora 39!

I have about 25 files left with changes I need to commit for this last pieces of the refactoring before I can push out something useful. But I'm walking my way through those changes.

This of course will need lots of testing. But I do hope there will be some volunteers here. When I do the push, I'll the needed instructions. I'll also prepare some pre-compiled binaries as well for those not wanting to do the compile themselves.

Stay tuned!

p5 commented 9 months ago

I've had successful connections with the three main authentication methods (certs only, username/password/2fa token and web based auth) on RHEL-8, Ubuntu 23.04 and Fedora 39!

(...)

This of course will need lots of testing. But I do hope there will be some volunteers here. When I do the push, I'll the needed instructions. I'll also prepare some pre-compiled binaries as well for those not wanting to do the compile themselves.

Amazing news! Looking forward to it, and thank you for all this work!

Happy to test them out on various different VMs when the components are pushed.

craftmaster1231 commented 9 months ago

V20, compiled on Fedora 39. My logs: log.txt

Hope it will be useful since I see some differences with other people logs.

dsommers commented 9 months ago

@craftmaster1231 Thanks for your efforts, but that is exactly the same issue. A fix using a brand new D-Bus integration with glib2 is being wrapped up for more public testing as we speak; that works with Fedora 39.

But you can use your v20 base installation and just replace a couple of binary files for testing. I'll provide setup instructions when I've pushed out the needed code.

dsommers commented 9 months ago

The time has come for a public push of code! :tada: So some testing instructions ...

Prepare a work directory and retrieve the sources

 $ mkdir -p ~/dev-test/src ~/dev-test/build/{gdbuspp,openvpn3-linux}
 $ cd ~/dev-test/src
 $ git clone https://codeberg.org/OpenVPN/gdbuspp.git
 $ git clone --recurse-submodules https://codeberg.org/OpenVPN/openvpn3-linux.git

Installing GDBus++

You will need at least these packages installed:

In addition to a C++17 compiler; both gcc-c++ and clang++ has been tested.

$ cd ~/dev-test/build/gdbuspp
$ meson setup --prefix /usr ~/dev-test/src/gdbuspp
$ meson compile
$ meson test
$ meson install
# sudo ldconfig

Note: The proxy-utils test will fail distributions using dbus-broker. This is due to a D-Bus error message being different from dbus-daemon. Ignore this for now

Installing OpenVPN 3 Linux - last official release

Install or build OpenVPN 3 Linux from your existing repositories, or build from source using the instruction from openvpn3-linux/BUILD.md (via auto-tools)

Build OpenVPN 3 Linux services migrated to GDBus++

$ cd ~/dev-test/src/openvpn3-linux
$ git checkout dev/gdbuspp-migration
$ cd ~/dev-test/build/openvpn3-linux
$ meson setup --prefix /usr -Ddco=disabled ~/dev-test/src/openvpn3-linux
$ meson compile
$ meson test
$ meson install

If you get complaints about SELinux Makefile not found, that's fine unless you are on Fedora, Red Hat Enterprise Linux (or clones of it). SELinux is required on these distroes unless you switch your system into permissive mode. If you are blocked by this, you can re-run the meson setup command by adding -Dselinux_policy=disabled.

SELinux policy

An updated SELinux policy is provided, since this GDBus++ build will install the openvpn3-service-client and openvpn3-service-backendstart binaries with a -dev extension. The new policy prepares for that.

$ sudo semodule -i /usr/share/selinux/packages/openvpn3.pp.bz2
$ sudo semodule -i /usr/share/selinux/packages/openvpn3_service.pp.bz2
$ sudo setsebool -P dbus_access_tuntap_device=1

Final checks and testing a connection

Now everything should (in theory!) be ready for testing. The first verification can be done by running this command:

$ openvpn3-admin version --services
OpenVPN 3 D-Bus services:

  - Client backend starter service
     openvpn3-service-backendstart: dev_gdbuspp-migration:80351acb916aefa7

  - Configuration Service
     openvpn3-service-configmgr:    v20

  - Log Service
     openvpn3-service-logger:       v20

  - Network Configuration Service
     openvpn3-service-netcfg:       v20

  - Session Manager Service
     openvpn3-service-sessionmgr:   v20

It's also good to ensure the log levels are set for debugging:

 $ sudo openvpn3-admin log-service --log-level 6

And ensure your OpenVPN configuration file contains the line verb 6.

Then you are ready to start the VPN connection:

$ openvpn2 --config my-config.ovpn

I will see if I'm able to provide pre-compiled binaries before the Christmas holidays kicks in next week. I just wanted to (hopefully) get some of you started testing. Feel free to reach out if there are any issues. But please, do read the OpenVPN 3 Linux BUILD.md file carefully if you have issues compiling this. The openvpn3-linux dependencies should be good enough for building GDBus++ as well.


Changes

dsommers commented 9 months ago

A few details I forgot about:

craftmaster1231 commented 9 months ago

Had two timeout fails while testing gdbuspp. image

Also had to install dbus-c++-devel package to success openvpn meson setup.

After meson install and SELinux policy step, openvpn3-admin and other programs can't be found by bash. Here is meson install output: image

dsommers commented 9 months ago

@craftmaster1231 The timeout on service-tests is unexpected. Can you run this command and provide the output if it still fails?

 $ cd ~/dev-test/build/gdbuspp
 $ meson test -v service-tests

Pulling in dbus-c++-devel should not be needed, but the dbus-devel package is - which I suspect dbus-c++-devel pulls in as a dependency. Thanks for spotting that; I'll update the docs for that.

In regards to missing openvpn3 and openvpn3-admin commands .... that is very unexpected. But you do need to have a "broken" OpenVPN 3 Linux version installed before doing the meson install step from ~/dev-test/build/openvpn3-linux.

The "broken" install will provide you with openvpn2, openvpn3, openvpn3-admin and the rest of the CLI tools and systemd service unit, in addition to the Session Manager (openvpn3-service-sesisonmgr), Configuration Manager (openvpn3-service-configmgr) and the Log service (openvpn3-service-log). Those are still needed and must be available.

What the "meson install" gives you on top of that is an updated openvpn3-service-backendstart and openvpn3-service-client. The first one kicks off an openvpn3-service-client process when the Session Manager requests a new VPN tunnel. Those two new binaries are migrated to use GDBus++, which is the new D-Bus integration.

craftmaster1231 commented 9 months ago

Here are service-tests. image

Installed broken V20 via make install and then did meson install in suggested sources . Connection works, but I'll better also do "Final checks and testing a connection" step.

Here is what bash has to offer now: image

Here is what openvpn3-admin version --services gives me.

Sometimes it is just some assertion failure. image

Well, sometimes, it is a segmentation fault after first service output... image

craftmaster1231 commented 9 months ago

I have verb 3 in my .ovpn file. Should I change to verb 6 ?

dsommers commented 9 months ago

(I'm knocked out by a cold these days and I'm not so sharp right now, so I might miss some details now ... but I'll try my best)

The openvpn3-service-backendstart version is definitely wrong. Did you set --prefix to /usr in both the ./configure call for the v20 and the meson setup command? That's important. The meson install version should report dev_gdbuspp-migration:80351acb916aefa7for the that service.

Right now, the verb 6 isn't the most critical detail - that is important when the connection does start.

I would recommend you do install (if not already installed) mlocate (or plocate), run the updatedb command and then do a locate net.openvpn.v3.backends.service. It is expected to only be found under /usr/share/dbus-1/system-services. If you forgot the --prefix argument, it would be installed in /usr/local/share.... and that would override the /usr/share/.... file.

The content of that file should have an Exec= line which points at /usr/libexec/openvpn3-linux/openvpn3-service-backendstart-dev (notice the -dev part).

The files in the .../dbus1-system-service are the service configuration files which starts D-Bus services only when needed. And when the OpenVPN 3 Linux stack tries to reach the service named net.openvpn.v3.backends, the openvpn3-service-backendstart-dev executable need to be started. That program will retrieve some very basic information and start the openvpn3-service-client-dev executable with some command line arguments; that last process is the real VPN client executable.

The openvpn3-service-backendstart, including the -dev variant, will only run for a very short while, typically until the openvpn3-service-client or openvpn3-service-client-dev program has started.

If you forgot the --prefix argument ....just redo the v20 install with --prefix corrected and delete all files in /usr/local/share and /usr/local/libexec which contains files with openvpn3 and openvpn.v3 in the file name. But be careful that you don't delete files not related to openvpn3-linux.

As soon as I'm fit again, I'll try to create a Copr repo where all of this is done a lot simpler. But Fedora 39 (which I believe you run) is trickier right now as I've not provided any binary RPMs to be installed - due to these known problems.

dsommers commented 9 months ago

Regarding the services-testsfailure .... that's another dependency missing. Try installing python3-xmltodict. But that's nothing to be concerned about. I've run tests on Fedora 39 and it passes there.

detached commented 9 months ago

After disabling selinux I was able to use my existing openvpn3 config. Thank you for your work! Are you interested in the errors I have with selinux?

cat /etc/fedora-release

Fedora release 39 (Thirty Nine)

openvpn3-admin version --services

OpenVPN 3 D-Bus services:

  - Client backend starter service
     openvpn3-service-backendstart: dev_gdbuspp-migration:80351acb916aefa7

  - Configuration Service
     openvpn3-service-configmgr:    git:master:edf113b8138a2e53

  - Log Service
     openvpn3-service-logger:       git:master:edf113b8138a2e53

  - Network Configuration Service
     openvpn3-service-netcfg:       git:master:edf113b8138a2e53

  - Session Manager Service
     openvpn3-service-sessionmgr:   git:master:edf113b8138a2e53
dsommers commented 8 months ago

@detached That's great news!

The SELinux issues .... try running this command:

# restorecon -Rv /usr/libexec/openvpn3-linux/ /var/lib/openvpn3

I suspect a few files here got the wrong SELinux label since the updated SELinux policy got installed after the meson install.

detached commented 8 months ago

@dsommers the resorecon doesn't fix it unfortunately.

openvpn3 session-start --config my-config ``` Using pre-loaded configuration profile 'my-config' Session path: /net/openvpn/v3/sessions/9776c4d9sb234s4300sb8e8s71fdac176ac1 session-start: ** ERROR ** Failed to start new session: Failed calling D-Bus method [net.openvpn.v3.sessions] net.openvpn.v3.sessions.Ready: GDBus.Error:net.openvpn.v3.sessions.error: Backend VPN process is not ready ```
journalctl ``` Dez 19 18:41:22 fedora systemd[1]: Started dbus-:1.3-net.openvpn.v3.backends@2.service. Dez 19 18:41:22 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.3-net.openvpn.v3.backends@2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3493]: openvpn3-linux dev_gdbuspp-migration:80351acb916aefa7 (openvpn3-service-backendstart-dev) Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3493]: OpenVPN core 3.git:HEAD:ea747cba linux x86_64 64-bit built on Dec 18 2023 17:55:55 Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3493]: Copyright (C) 2012-2022 OpenVPN Inc. All rights reserved. Dez 19 18:41:22 fedora openvpn3-service-logger[3267]: Attached: {tag:10596718462040958081} [:1.158/net.openvpn.v3.backends], pid 3493 Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3493]: Idle exit set to 3 seconds Dez 19 18:41:22 fedora audit[3499]: AVC avc: denied { execute } for pid=3499 comm="pool" name="openvpn3-service-client-dev" dev="vda3" ino=200229 scontext=system_u:system_r:openvpn3_client_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=0 Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3499]: ** Error starting /usr/libexec/openvpn3-linux/openvpn3-service-client-dev: Permission denied Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3499]: terminate called after throwing an instance of 'std::runtime_error' Dez 19 18:41:22 fedora audit[3499]: ANOM_ABEND auid=4294967295 uid=988 gid=987 ses=4294967295 subj=system_u:system_r:openvpn3_client_t:s0 pid=3499 comm="pool" exe="/usr/libexec/openvpn3-linux/openvpn3-service-backendstart-dev" sig=6 res=1 Dez 19 18:41:22 fedora openvpn3-service-backendstart-dev[3499]: what(): Failed to fork() backend client process Dez 19 18:41:22 fedora audit: BPF prog-id=93 op=LOAD Dez 19 18:41:22 fedora audit: BPF prog-id=94 op=LOAD Dez 19 18:41:22 fedora audit: BPF prog-id=95 op=LOAD Dez 19 18:41:22 fedora systemd[1]: Started systemd-coredump@2-3500-0.service - Process Core Dump (PID 3500/UID 0). Dez 19 18:41:22 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@2-3500-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dez 19 18:41:22 fedora systemd-coredump[3501]: [🡕] Process 3499 (pool) of user 988 dumped core. Module libblkid.so.1 from rpm util-linux-2.39.2-1.fc39.x86_64 Module libffi.so.8 from rpm libffi-3.4.4-4.fc39.x86_64 Module libselinux.so.1 from rpm libselinux-3.5-5.fc39.x86_64 Module libmount.so.1 from rpm util-linux-2.39.2-1.fc39.x86_64 Module libz.so.1 from rpm zlib-1.2.13-4.fc39.x86_64 Module libgmodule-2.0.so.0 from rpm glib2-2.78.3-1.fc39.x86_64 Module libpcre2-8.so.0 from rpm pcre2-10.42-1.fc39.2.x86_64 Module libgobject-2.0.so.0 from rpm glib2-2.78.3-1.fc39.x86_64 Module libgio-2.0.so.0 from rpm glib2-2.78.3-1.fc39.x86_64 Module libjsoncpp.so.25 from rpm jsoncpp-1.9.5-5.fc39.x86_64 Module libglib-2.0.so.0 from rpm glib2-2.78.3-1.fc39.x86_64 Stack trace of thread 3499: #0 0x00007fd8fbeae834 __pthread_kill_implementation (libc.so.6 + 0x90834) #1 0x00007fd8fbe5c8ee raise (libc.so.6 + 0x3e8ee) #2 0x00007fd8fbe448ff abort (libc.so.6 + 0x268ff) #3 0x00007fd8fc0a4d19 _ZN9__gnu_cxx27__verbose_terminate_handlerEv.cold (libstdc++.so.6 + 0xa4d19) #4 0x00007fd8fc0b4f4c _ZN10__cxxabiv111__terminateEPFvvE (libstdc++.so.6 + 0xb4f4c) #5 0x00007fd8fc0b4fb7 _ZSt9terminatev (libstdc++.so.6 + 0xb4fb7) #6 0x00007fd8fc0b5218 __cxa_throw (libstdc++.so.6 + 0xb5218) #7 0x000000000041bbc3 _ZN21BackendStarterHandler21start_backend_processEPKc (openvpn3-service-backendstart-dev + 0x1bbc3) #8 0x000000000041a897 _ZZN21BackendStarterHandlerC4ESt10shared_ptrIN4DBus10ConnectionEESt6vectorINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESaISA_EESC_jENKUlS0_INS1_6Object6Method9ArgumentsEEE_clESG_ (openvpn3-service-backendstart-dev + 0x1a897) #9 0x0000000000421ead _ZSt13__invoke_implIvRZN21BackendStarterHandlerC4ESt10shared_ptrIN4DBus10ConnectionEESt6vectorINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESaISB_EESD_jEUlS1_INS2_6Object6Method9ArgumentsEEE_JSH_EET_St14__invoke_otherOT0_DpOT1_ (openvpn3-service-backendstart-dev + 0x21ead) #10 0x0000000000420a4d _ZSt10__invoke_rIvRZN21BackendStarterHandlerC4ESt10shared_ptrIN4DBus10ConnectionEESt6vectorINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESaISB_EESD_jEUlS1_INS2_6Object6Method9ArgumentsEEE_JSH_EENSt9enable_ifIX16is_invocable_r_vIT_T0_DpT1_EESL_E4typeEOSM_DpOSN_ (openvpn3-service-backendstart-dev + 0x20a4d) #11 0x000000000041f7d9 _ZNSt17_Function_handlerIFvSt10shared_ptrIN4DBus6Object6Method9ArgumentsEEEZN21BackendStarterHandlerC4ES0_INS1_10ConnectionEESt6vectorINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESaISG_EESI_jEUlS5_E_E9_M_invokeERKSt9_Any_dataOS5_ (openvpn3-service-backendstart-dev + 0x1f7d9) #12 0x00007fd8fc514d4b _ZNKSt8functionIFvSt10shared_ptrIN4DBus6Object6Method9ArgumentsEEEEclES5_ (libgdbuspp.so.0 + 0x81d4b) #13 0x00007fd8fc5134bd _ZN4DBus6Object6Method8Callback7ExecuteERSt10unique_ptrINS_12AsyncProcess7RequestESt14default_deleteIS5_EE (libgdbuspp.so.0 + 0x804bd) #14 0x00007fd8fc513af6 _ZN4DBus6Object6Method10Collection7ExecuteERSt10unique_ptrINS_12AsyncProcess7RequestESt14default_deleteIS5_EE (libgdbuspp.so.0 + 0x80af6) #15 0x00007fd8fc5095d6 _ZN4DBus6Object4Base10MethodCallERSt10unique_ptrINS_12AsyncProcess7RequestESt14default_deleteIS4_EE (libgdbuspp.so.0 + 0x765d6) #16 0x00007fd8fc4fe7c7 _ZN5glib29Callbacks24_int_pool_processpool_cbEPvS1_ (libgdbuspp.so.0 + 0x6b7c7) #17 0x00007fd8fc3d9db2 g_thread_pool_thread_proxy.lto_priv.0 (libglib-2.0.so.0 + 0x90db2) #18 0x00007fd8fc3d5523 g_thread_proxy (libglib-2.0.so.0 + 0x8c523) #19 0x00007fd8fbeac897 start_thread (libc.so.6 + 0x8e897) #20 0x00007fd8fbf336bc __clone3 (libc.so.6 + 0x1156bc) ELF object binary architecture: AMD x86-64 Dez 19 18:41:22 fedora systemd[1]: systemd-coredump@2-3500-0.service: Deactivated successfully. Dez 19 18:41:23 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@2-3500-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dez 19 18:41:23 fedora audit: BPF prog-id=95 op=UNLOAD Dez 19 18:41:23 fedora audit: BPF prog-id=94 op=UNLOAD Dez 19 18:41:23 fedora audit: BPF prog-id=93 op=UNLOAD Dez 19 18:41:23 fedora abrt-server[3511]: Executable '/usr/libexec/openvpn3-linux/openvpn3-service-backendstart-dev' doesn't belong to any package and ProcessUnpackaged is set to 'no' Dez 19 18:41:23 fedora abrt-server[3511]: 'post-create' on '/var/spool/abrt/ccpp-2023-12-19-18:41:23.371306-3499' exited with 1 Dez 19 18:41:23 fedora abrt-server[3511]: Deleting problem directory '/var/spool/abrt/ccpp-2023-12-19-18:41:23.371306-3499' Dez 19 18:41:28 fedora systemd[1]: dbus-:1.3-net.openvpn.v3.backends@2.service: Deactivated successfully. ```
ls -laZ /usr/libexec/openvpn3-linux ``` drwxr-xr-x. 1 root root unconfined_u:object_r:bin_t:s0 454 18. Dez 18:17 . drwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 9412 18. Dez 17:20 .. -rwxr-xr-x. 1 root root system_u:object_r:openvpn3_client_exec_t:s0 4617160 18. Dez 17:20 openvpn3-service-backendstart -rwxr-xr-x. 1 root root system_u:object_r:openvpn3_client_exec_t:s0 2466928 18. Dez 17:56 openvpn3-service-backendstart-dev -rwxr-xr-x. 1 root root system_u:object_r:openvpn3_client_exec_t:s0 23951872 18. Dez 17:20 openvpn3-service-client -rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 14554944 18. Dez 17:56 openvpn3-service-client-dev -rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 8019216 18. Dez 17:20 openvpn3-service-configmgr -rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 7736776 18. Dez 17:20 openvpn3-service-logger -rwxr-xr-x. 1 root root system_u:object_r:openvpn3_netcfg_exec_t:s0 15845592 18. Dez 17:20 openvpn3-service-netcfg -rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 7982968 18. Dez 17:20 openvpn3-service-sessionmgr -rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 12749 18. Dez 17:20 openvpn3-systemd ```
openvpn3 config file ``` client server-poll-timeout 4 nobind remote openvpn.server.name 1194 udp remote openvpn.server.name 443 tcp dev tun dev-type tun remote-cert-tls server tls-version-min 1.2 reneg-sec 604800 verb 6 push-peer-info route-nopull route 10.x.x.x 255.255.0.0 vpn_gateway route 10.x.x.x 255.255.0.0 vpn_gateway route 10.x.x.x 255.255.0.0 vpn_gateway dhcp-option DNS 10.x.x.x -----BEGIN CERTIFICATE----- ... -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- .... -----END CERTIFICATE----- -----BEGIN PRIVATE KEY----- .... -----END PRIVATE KEY----- -----BEGIN OpenVPN tls-crypt-v2 client key----- ... -----END OpenVPN tls-crypt-v2 client key----- ```

But relabeling the file with sudo chcon -t openvpn3_client_exec_t /usr/libexec/openvpn3-linux/openvpn3-service-client-dev fixes the issue.

The server uses webauth, which works well.

dsommers commented 8 months ago

@detached Yeah you spotted the issue:

 -rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0                  14554944 18. Dez 17:56 openvpn3-service-client-dev

It need to have the openvpn3_client_exec_t context label. Both the openvpn3-service-client and the openvpn3-service-backendstart need that one, as well as the openvpn3-service-netcfg requires the openvpn3_netcfg_exec_t contexts. These processes are pretty much locked down as much as possible (and the netcfg is the most privileged one, with CAP_NET_ADMIN and possibly a few others, depending on netcfg config). The openvpn3_service policy package defines how these processes are allowed to communicate with each other.

I'll try to figure out a better way to catch that exception in this case; openvpn3-service-backendstart was not allowed to start the openvpn3-service-client-dev process because it was in the wrong context scope. Good catch!

And I see now that openvpn3-service-client-dev labelling is missing in the openvpn3_service.fc part of the policy package.

dsommers commented 8 months ago

@detached I've just pushed out a "fixup commit" fixing that SELinux issue; I saw I had forgotten to also apply a D-Bus policy update too. These changes will be squashed into commit 469f39055a66ed when I'm back and more fit than right now.

mamhoff commented 8 months ago

I've tried compiling on Fedora 39, and I found a couple of more dependencies needed for compiling :

sudo dnf install libcap-ng-devel jsoncpp-devel tinyxml2-devel libuuid-devel systemd-devel

systemd-devel missing leads to a rather cryptic error message:

../../src/openvpn3-linux/meson.build:117:20: ERROR: Unknown variable "sd_id128".

Since systemd is not supposed to be required, this seems like it would break on systems without systemd.

I am now blocked by the known missing SELinux makefile. I'll be waiting for this to be fixed for the time being.

dsommers commented 8 months ago

@mamhoff Thanks a lot for your attempt so far!

The "SELinux Makefile" is required on Fedora (due to it shipping with SELinux enabled by default). You need the selinux-policy-devel package installed for that. That should be mentioned in the openvpn3-linux BUILD.md file, IIRC.

That the lack of systemd-devel will be fixed as well; that's good catch! It should be optional and is not that critical (it uses systemd APIs to get the seed required to calculate a hash used for the IV_HWADDR peer info the client sends to the server). If this is missing, there are a few alternative ways to retrieve this info. But having the sd_id128_to_string() function is better when available.

I'm slowly recovering from the illness over the last week, but it's also holiday season now. I'll try to get something pushed out as soon I have an opportunity.

dsommers commented 8 months ago

I've just pushed out an updated dev/gdbuspp-migration branch to codeberg. This is a forced push, which squashes in the needed change from this comment and fixes the sd_id128 issue reported by @mamhoff.

For the inexperienced git users, I would recommend doing this:

$ cd ~/dev-test/src/openvpn3-linux
$ git fetch
$ git reset --hard origin/dev/gdbuspp-migration

WARNING: git reset --hard WILL delete all your local and uncommitted changes in the openvpn3-linux source directory. This shouldn't be any problem unless you have done some changes in the openvpn3-linux source code you want to play further with.

mamhoff commented 8 months ago

I got the server portion to compile, but the client fails with the following error log: log.txt

This log feels like some config option is off or a dependency is missing, but I did follow the steps outlined in BUILD.md:

git clean -f -x
./bootstrap.sh
./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
make

Can you point me at what I'm missing? Thank you for all of this work.

dsommers commented 8 months ago

@mamhoff Okay, I wonder if the current built situation is a bit tricky and confusing.

To do the ./bootstrap.sh and ./configure approach, ensure you have checked out the master git branch. IIRC, that should be the same as the v21 release tag. Once that has built and been through the make install step, then you can check out the dev/gdbuspp-migration branch and do the meson build and install that on top of the previous build. Just ensure the --prefix arguments are the same. Your ./configure line looks correct.

Since not everything has been migrated to use GDBus++, the ./configure approach will not be able to build the dev/gdbuspp-migration branch - since there is a lot of shared code across the project. Quite some of that shared code is migrated to GDBus++ and that code will not build with the binaries not yet migrated to GDBus++.

dsommers commented 8 months ago

Just a small request for feedback to those brave enough to build and test. I don't generally have a feeling of how many have tried to build the GDBus++ migrated code. I see there are some real attempts in the comments, but I only believe there is only one clear feedback that it really works (thanks, @detached!).

I would like to know if there are more success stories or if anyone has had other issues .... so here is a simple "emoji poll" :slightly_smiling_face: Click the following emojis to give your response:

There are no right or wrong response here. Just chose the one which you feel represent your own situation best. And also beware that this is not an anonymous poll, I might follow up with questions to some of you to better understand your situation.

dsommers commented 8 months ago

@TheSAS I see you have a build without success connecting. Can you please double check the version strings reported by openvpn3-admin version --services. The critical detail is that the openvpn3-service-backendstart service must report a version string starting with dev_gdbuspp-migration:. If it does that, then it's needed to look more carefully at the logs (sudo openvpn3-admin journal --since $(date +%F))

anordal commented 8 months ago

The procedure worked, but only by accidentally using openvpn2: Changing openvpn3 session-start --config *.ovpn to sudo openvpn --config *.ovpn invokes openvpn2 for me (on OpenSuse Tumbleweed).

I didn't have that service file anywhere after having installed the two things:

find / -xdev -name net.openvpn.v3.backends.service

To be sure, I uninstalled the compiled openvpn3 (ninja uninstall), and amazingly, openvpn2 still works. Well, DNS doesn't work when connected. And it must be run with sudo to configure the network interface. These were not problems with openvpn3.

I admit I set the install prefix of gdbuspp to /usr/local. Because /usr felt too invasive, and it shouldn't matter for a library. It would be nice if meson could put the files in an RPM instead of installing them directly (so they could be installed and uninstalled with control).

Edit: I failed to realize I had to build and install both via autotools and meson.

dsommers commented 8 months ago

@anordal There might be some misunderstanding and confusion here ... Lets do an attempt to clarify these aspects.

TheSAS commented 8 months ago

@dsommers Hi here are some logs.

[thesas@ovilchynskyy-firefly ~]$ openvpn3-admin version --services
OpenVPN 3 D-Bus services:

  - Client backend starter service
     openvpn3-service-backendstart: dev_gdbuspp-migration:d8a162c3125a007a

  - Configuration Service
     openvpn3-service-configmgr:    git:master:edf113b8138a2e53

  - Log Service
     openvpn3-service-logger:       git:master:edf113b8138a2e53

  - Network Configuration Service
     openvpn3-service-netcfg:       git:master:edf113b8138a2e53

  - Session Manager Service
     openvpn3-service-sessionmgr:   git:master:edf113b8138a2e53

But, it throws an error at the moment when 2FA browser window should open.

[thesas@ovilchynskyy-firefly ~]$ openvpn3 session-start --config ~/VPN/profile-47.ovpn
Using configuration profile from file: /home/thesas/VPN/profile-47.ovpn
Session path: /net/openvpn/v3/sessions/1ee82676sf95ds42c7sbcd7sc03ea0fee3e8
session-start: ** ERROR ** Failed to start session

There are nothing interesting in logs (

Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client DEBUG: GetRunStatus(): Client initialized
Sun Jan  7 21:13:08 2024  {tag:16401769293907108959} Network Configuration INFO: Cleaning up resources for PID 21978.
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client INFO: Starting connection
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client DEBUG: Using DNS resolver scope: global
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client DEBUG: [Connect] DCO flag: disabled
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client DEBUG: OpenVPN core 3.git:HEAD:ea747cba linux x86_64 64-bit built on Jan  7 2024 20:47:00
Sun Jan  7 21:13:08 2024  {tag:2190583007369179227} Session Manager VERB2: Starting connection
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client DEBUG: Frame=512/2112/512 mssfix-ctrl=1250
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client VERB2: Resolving
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client DEBUG: Contacting x.x.x.x:x via UDP
Sun Jan  7 21:13:08 2024  {tag:13902447569857543741} Client VERB1: Waiting for server response
Sun Jan  7 21:13:13 2024  Logger VERB2: Detached: {tag:946311442241096285}  [:1.803/net.openvpn.v3.backends], pid 21969
Sun Jan  7 21:13:47 2024  Logger VERB2: Detached: {tag:3412702488935279713}  [:1.804/net.openvpn.v3.sessions]
Sun Jan  7 21:13:47 2024  Logger VERB2: Detached: {tag:13902447569857543741}  [:1.804/net.openvpn.v3.backends]
Sun Jan  7 21:13:47 2024  Logger VERB2: Attached: {tag:8205676849621254183}  [:1.832/net.openvpn.v3.backends], pid 22563
Sun Jan  7 21:13:53 2024  Logger VERB2: Detached: {tag:8205676849621254183}  [:1.832/net.openvpn.v3.backends], pid 22563

And additionally:

Jan 07 21:13:08 ovilchynskyy-firefly openvpn3-service-backendstart-dev[21978]: ** ERROR **  Failed closing down D-Bus connection: [Proxy::Client('net.openvpn.v3.log', '/net/openvpn/v3/log', 'net.openvpn.v3.log')] DBus::Connection is not valid[DBus::Connection] Connection flush failed: The connection is closed
Jan 07 21:13:08 ovilchynskyy-firefly openvpn3-service-backendstart-dev[21978]: ** ERROR **  An unrecoveralbe D-Bus error occured
Jan 07 21:13:08 ovilchynskyy-firefly openvpn3-service-backendstart-dev[21978]:              openvpn3-service-client lost the 'net.openvpn.v3.backends.be21978' registration on the D-Bus
dsommers commented 8 months ago

@TheSAS Are you running this on Fedora? If yes, can you try to put SELinux into permissive mode? (sudo setenforce 0)

TheSAS commented 8 months ago

Yes, i'm on Fedora 39 and thank you, it was a SELinux issue. Now it works and the connection is up :+1:

dsommers commented 8 months ago

@TheSAS Okay, the SELinux policy is not properly installed and enabled then. As root, run these commands:

# semodule -i /usr/share/selinux/packages/openvpn3.pp.bz2
# semodule -i /usr/share/selinux/packages/openvpn3_service.pp.bz2
# setsebool -P dbus_access_tuntap_device=1

Then you should be able to re-enable SELinux (sudo setenforce 1).

mamhoff commented 8 months ago

Success! Here's the one interesting tidbit:

I migrated from Fedora 38 to Fedora 39. On 38 I could still use the packages from the dsommers/openvpn3 COPR repository, and I had a saved configuration from then. I could not use this configuration, things ended up with

➜  ~ openvpn3 session-start --config cs
Using pre-loaded configuration profile 'cs'
Session path: /net/openvpn/v3/sessions/7682fad7s12f7s4ffdsa6fds8063addb531b
session-start: ** ERROR ** Failed to start the connection
➜  ~ openvpn3 log --config cs
Waiting for session to start ... Done
Attaching to session /net/openvpn/v3/sessions/7682fad7s12f7s4ffdsa6fds8063addb531b
2024-01-08 11:03:55 [STATUS] Connection, Configuration OK: config_path=/net/openvpn/v3/configuration/2c25bab8x3b9bx4b76xa641x167dfe596c66
2024-01-08 11:03:55 Client INFO: Starting connection
2024-01-08 11:03:55 [STATUS] Connection, Client connecting
2024-01-08 11:03:55 Client -- ERROR --: Connection failed: option_error: sorry, unsupported options present in configuration: Server only option
2024-01-08 11:03:55 [STATUS] Connection, Client connection failed: option_error: sorry, unsupported options present in configuration: Server only option
2024-01-08 11:03:56 Client INFO: Stopping connection
2024-01-08 11:03:56 [STATUS] Connection, Client disconnecting
2024-01-08 11:03:56 [STATUS] Connection, Client process exited

Here's the dump of the old configuration:

<ca>
-----BEGIN CERTIFICATE-----
REDACTED
-----END CERTIFICATE-----
</ca>

<cert>
-----BEGIN CERTIFICATE-----
REDACTED
-----END CERTIFICATE-----
</cert>

cipher AES-256-CBC
client
dev tun
dev-type tun
<key>
-----BEGIN PRIVATE KEY-----
REDACTED
-----END PRIVATE KEY-----
</key>

nobind
push "route RED.ACT.E.D 255.255.255.0 net_gateway"
push-peer-info
remote REDACTED 1194 udp
remote REDACTED 1194 udp
remote REDACTED 443 tcp
remote REDACTED 1194 udp
remote REDACTED 1194 udp
remote REDACTED 1194 udp
remote REDACTED 1194 udp
remote REDACTED 1194 udp
remote-cert-tls server
reneg-sec 604800
server-poll-timeout 4
<tls-crypt-v2>
-----BEGIN OpenVPN tls-crypt-v2 client key-----
REDACTED
-----END OpenVPN tls-crypt-v2 client key-----
</tls-crypt-v2>

tls-version-min 1.3
verb 3

Not sure which option here is the server only option.

I then re-downloaded a new .ovpn file from my VPN provider, and it worked!

Thank you very much for all the support.

dsommers commented 8 months ago

@mamhoff Awesome! I need to dig deeper into the OpenVPN 3 Core library to be 100% sure, but my gut feeling is that this is related to the push route line. That is a pure server option only.

With OpenVPN 3 LInux v21, the Core library got updated from the 3.7 baseline to 3.8. The newer baseline has a much stricter option parser, behaving closer to the good old OpenVPN 2.x; instead of just ignoring inconsistent or wrong options. Some options will just add some log warnings while others will just stop the client process with a fatal error. These groups of options with various handling are defined in openvpn3-core/openvpn/client/cliopt.hpp starting around line 610-ish.

anordal commented 8 months ago

New attempt. Has support for LZO_STUB been dropped?

2024-01-10 15:28:35.536576 [LOG] PROTOCOL OPTIONS:
                                   cipher: AES-256-GCM
                                   digest: NONE
                                   key-derivation: OpenVPN PRF
                                   compress: LZO_STUB
                                   peer ID: 0
                                   control channel: tls-auth enabled
…
2024-01-10 15:28:35.607471 [LOG] [COMPRESS_ERROR] server pushed compression settings that are not allowed and will result in a non-working connection.

I installed lzo-devel, configured, rebuilt and reinstalled everything, to no avail.

Edit: It works if I comment out the check!

I wonder why it works, though. The commit that added the check says it's protocol violation:

If server pushes compression (except stubv2) without client announcing its support, this is protocol violation and also breaks DCO.

Is it a bug or misconfiguration on the server side?

dsommers commented 8 months ago

@anordal Compression is a bit complicated. LZO_STUB support is not dropped. But OpenVPN 3 Linux defaults to not allow compression by default, even the non v2 STUB framing. Have a look at the --allow-compression option in the openvpn3-config-manage man page; IIRC the solution is to set it to asym. But I'm I don't recall all the fine details here.

That it works without that check is unexpected. It would be needed to know more about the server config and the options it pushes, and if the server uses DCO or not. It might be a bug, but it might as well be a bug on the server side just as much as on the client side.

What's needed to know about the compression feature is that there are several aspects of it. Traditionally not having the compress or comp-lzo options in the configuration disables two details: compression itself and compression framing. If you set any of the compression flags, even comp-lzo no, compression framing gets enabled. That means that in front of the data payload, there is a byte indicating if the packet is compressed or not. Which is why the data channel breaks if client and server does not use the same compression framing. To make things a bit more complicated, there is the 'v2' framing. That moves the "compression flag" from the beginning of the data payload to the very end. This has the side-effect that if one of the sides does not enable compression framing, it can still parse the packets from the remote side. But v1 and v2 framing cannot be combined. And this is the "protocol violation" the commit message talks about; it's about the compression framing and the location of the compression flag.

OpenVPN 2.5 (iirc) also implemented compress migrate ... that will detect the client side configuration mode, and switch the server side accordingly. If you control the server, I would recommend you to change the server side to use compress migrate and remove any compression settings in the client. And this mode should not break any other clients as well. Once all your clients has updated configs, then you can remove the compress migrate and related compression options from the server config. This will also make your setup closer to use the Data Channel Offload kernel module as well (available on Linux, FreeBSD and Windows).

dsommers commented 8 months ago

Just an update on the progress from last week.

First of all - a huge thanks to all of you who has put in efforts to build this development code yourself and testing it out! This helps a lot more than you might think or believe, but getting some test feedback and seeing the issue you hit helps a lot to understand where there might be issues. So thanks a lot! And it feels really good to see that more of your has gotten the connection to work again, which is a strong indication that we're headed in the right direction.

So to the quick status update ...

The builds with deb/rpm repositories is a result of changing priorities due to lots of you (now 10 respondents) would like to test built packages. I hope this can get more of you to test and give feedback here. All the testing done by you gives a far better understanding of potential issues and we can hopefully resolve a lot of bugs before it hits the official v22_dev release.