YunoHost-Apps / vpnclient_ynh

VPN Client app for YunoHost
GNU Affero General Public License v3.0
41 stars 24 forks source link

Impossible to connect to VPN since yesterday #82

Closed pagiraud closed 2 years ago

pagiraud commented 2 years ago

Since more than a year, I happily use the VPN client to connect my Yunohost instance (hosted on a Raspberry Pi, at home) to Internet. My VPN provider is Aquilenet. This morning, I noticed I could access my Yunohost instance only from computers with /etc/hosts modified to link my domain name to the local IP of my Raspberry. In the admin panel of the VPN client, I noticed that the VPN was down. I downloaded .cube and .ovpn from my provider website and tried both: none worked. It may be linked to the upgrade to 4.3 version I did yesterday evening. It may also be related to the upgrade of the VPN client to 2.0: I did it yesterday as well but the upgrade failed. I did it again this morning after noticing the problem, and it succeeded. Log of failed upgrade to 2.0: https://paste.yunohost.org/raw/legefudoxe Log of failed usage of .ovpn (not using paste.yunohost.org since it displayed my credentials…:

args:
  app: vpnclient
  args: service_enabled=1&login_user=myUserName&login_passphrase='**********'&config_file=blob&config_file%5Bname%5D=aqn.ovpn
  args_file: null
  key: main
  value: null
ended_at: 2021-11-07 09:54:59.263961
error: "\xC9chec de l'application des valeurs du panneau de configuration."
interface: api
operation: app_config_set
parent: null
related_to:
- - app
  - vpnclient
started_at: 2021-11-07 09:54:52.247282
success: false
yunohost_version: 4.3.2.2

============

2021-11-07 09:54:52,327: DEBUG - Calling 'apply' action from config script
2021-11-07 09:54:52,349: DEBUG - Executing command '['sh', '-c', '/bin/bash -x "./config" apply 7>&1']'
2021-11-07 09:54:52,374: DEBUG - + source _common.sh
2021-11-07 09:54:52,375: DEBUG - ++ pkg_dependencies='sipcalc dnsutils openvpn curl fake-hwclock'
2021-11-07 09:54:52,376: DEBUG - ++ service_name=ynh-vpnclient
2021-11-07 09:54:52,376: DEBUG - ++ service_checker_name=ynh-vpnclient-checker
2021-11-07 09:54:52,378: DEBUG - + source /usr/share/yunohost/helpers
2021-11-07 09:54:52,382: DEBUG - +++ set +o
2021-11-07 09:54:52,382: DEBUG - +++ grep xtrace
2021-11-07 09:54:52,386: DEBUG - ++ readonly 'XTRACE_ENABLE=set -o xtrace'
2021-11-07 09:54:52,387: DEBUG - ++ XTRACE_ENABLE='set -o xtrace'
2021-11-07 09:54:52,464: DEBUG - + ynh_abort_if_errors
2021-11-07 09:54:52,465: DEBUG - + trap ynh_exit_properly EXIT
2021-11-07 09:54:52,466: DEBUG - + BACKTICK='`'
2021-11-07 09:54:52,466: DEBUG - + TRIPLEBACKTICKS='```'
2021-11-07 09:54:52,470: DEBUG - + ynh_app_config_run apply
2021-11-07 09:54:52,471: DEBUG - + old=()
2021-11-07 09:54:52,471: DEBUG - + declare -Ag old
2021-11-07 09:54:52,471: DEBUG - + changed=()
2021-11-07 09:54:52,472: DEBUG - + declare -Ag changed
2021-11-07 09:54:52,472: DEBUG - + file_hash=()
2021-11-07 09:54:52,473: DEBUG - + declare -Ag file_hash
2021-11-07 09:54:52,473: DEBUG - + binds=()
2021-11-07 09:54:52,473: DEBUG - + declare -Ag binds
2021-11-07 09:54:52,474: DEBUG - + types=()
2021-11-07 09:54:52,474: DEBUG - + declare -Ag types
2021-11-07 09:54:52,474: DEBUG - + formats=()
2021-11-07 09:54:52,475: DEBUG - + declare -Ag formats
2021-11-07 09:54:52,475: DEBUG - + case $1 in
2021-11-07 09:54:52,475: DEBUG - + max_progression=4
2021-11-07 09:54:52,601: DEBUG - + ynh_app_config_get
2021-11-07 09:54:52,602: DEBUG - + _ynh_app_config_get
2021-11-07 09:54:52,603: INFO - [+++++...............] > Reading config panel description and current configuration...
2021-11-07 09:54:52,605: DEBUG - ++ python3
2021-11-07 09:54:52,685: DEBUG - + lines='status;alert;settings
2021-11-07 09:54:52,686: DEBUG - service_enabled;boolean;settings
2021-11-07 09:54:52,686: DEBUG - doc;alert;settings
2021-11-07 09:54:52,687: DEBUG - config_file;file;/etc/openvpn/client.conf
2021-11-07 09:54:52,687: DEBUG - crt_server_ca;file;/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:52,688: DEBUG - crt_client;file;/etc/openvpn/keys/user.crt
2021-11-07 09:54:52,688: DEBUG - crt_client_key;file;/etc/openvpn/keys/user.key
2021-11-07 09:54:52,689: DEBUG - login_user;string;settings
2021-11-07 09:54:52,689: DEBUG - login_passphrase;password;settings
2021-11-07 09:54:52,690: DEBUG - crt_client_ta;file;/etc/openvpn/keys/user_ta.key
2021-11-07 09:54:52,690: DEBUG - dns_method;select;settings
2021-11-07 09:54:52,690: DEBUG - nameservers;tags;settings
2021-11-07 09:54:52,691: DEBUG - ip6_net;string;settings
2021-11-07 09:54:52,691: DEBUG - ip6_addr;string;settings'
2021-11-07 09:54:52,691: DEBUG - + for line in $lines
2021-11-07 09:54:52,692: DEBUG - + IFS=';'
2021-11-07 09:54:52,692: DEBUG - + read short_setting type bind
2021-11-07 09:54:52,692: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:52,693: DEBUG - + types[${short_setting}]=alert
2021-11-07 09:54:52,693: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:52,693: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:52,694: DEBUG - + ynh_app_config_get_one status alert settings
2021-11-07 09:54:52,694: DEBUG - + _ynh_app_config_get_one status alert settings
2021-11-07 09:54:52,694: DEBUG - + local short_setting=status
2021-11-07 09:54:52,695: DEBUG - + local type=alert
2021-11-07 09:54:52,695: DEBUG - + local bind=settings
2021-11-07 09:54:52,695: DEBUG - + local getter=get__status
2021-11-07 09:54:52,696: DEBUG - + type -t get__status
2021-11-07 09:54:52,696: DEBUG - + grep -q '^function$'
2021-11-07 09:54:52,697: DEBUG - ++ get__status
2021-11-07 09:54:52,697: DEBUG - +++ ynh_app_setting_get vpnclient service_enabled
2021-11-07 09:54:52,697: DEBUG - +++ local _globalapp=vpnclient
2021-11-07 09:54:52,778: DEBUG - +++ app=vpnclient
2021-11-07 09:54:52,779: DEBUG - +++ [[ service_enabled =~ (unprotected|protected|skipped)_ ]]
2021-11-07 09:54:52,779: DEBUG - +++ ynh_app_setting get vpnclient service_enabled
2021-11-07 09:54:52,913: DEBUG - ++ local service_enabled=1
2021-11-07 09:54:52,914: DEBUG - +++ ping -w3 -c1 ip.yunohost.org
2021-11-07 09:54:52,940: DEBUG - +++ curl --max-time 5 https://ip.yunohost.org --silent
2021-11-07 09:54:53,043: DEBUG - ++ ipv4=xx.xx.xx.xx
2021-11-07 09:54:53,045: DEBUG - +++ ping -w3 -c1 ip6.yunohost.org
2021-11-07 09:54:53,069: DEBUG - +++ curl --max-time 5 https://ip6.yunohost.org --silent
2021-11-07 09:54:53,181: DEBUG - ++ ipv6=xx:xx:xx:xx:xx:xx
2021-11-07 09:54:53,182: DEBUG - ++ ip route get 1.2.3.4
2021-11-07 09:54:53,183: DEBUG - ++ grep -q tun0
2021-11-07 09:54:53,191: DEBUG - ++ cat
2021-11-07 09:54:53,198: DEBUG - +++ journalctl -u ynh-vpnclient -o cat
2021-11-07 09:54:53,199: DEBUG - +++ sed 's/^/    /g'
2021-11-07 09:54:53,200: DEBUG - +++ tail -n 15
2021-11-07 09:54:53,242: DEBUG - + old[$short_setting]='style: danger
2021-11-07 09:54:53,243: DEBUG - ask:
2021-11-07 09:54:53,244: DEBUG -   en: |-
2021-11-07 09:54:53,244: DEBUG -     The VPN is down ! Here are errors logged in the last few minutes
2021-11-07 09:54:53,245: DEBUG -     ```
2021-11-07 09:54:53,246: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:54:53,246: DEBUG -     Starting YunoHost VPN Client....
2021-11-07 09:54:53,247: DEBUG -     [INFO] Retrieving Yunohost settings...
2021-11-07 09:54:53,247: DEBUG -     [ OK ] Settings retrieved
2021-11-07 09:54:53,248: DEBUG -     [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:54:53,248: DEBUG -     ynh-vpnclient.service: Main process exited, code=exited, status=1/FAILURE
2021-11-07 09:54:53,249: DEBUG -     ynh-vpnclient.service: Failed with result '\''exit-code'\''.
2021-11-07 09:54:53,250: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:54:53,250: DEBUG -     Starting YunoHost VPN Client....
2021-11-07 09:54:53,251: DEBUG -     [INFO] Retrieving Yunohost settings...
2021-11-07 09:54:53,251: DEBUG -     [ OK ] Settings retrieved
2021-11-07 09:54:53,252: DEBUG -     [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:54:53,253: DEBUG -     ynh-vpnclient.service: Main process exited, code=exited, status=1/FAILURE
2021-11-07 09:54:53,254: DEBUG -     ynh-vpnclient.service: Failed with result '\''exit-code'\''.
2021-11-07 09:54:53,254: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:54:53,255: DEBUG -     ```'
2021-11-07 09:54:53,256: DEBUG - + formats[${short_setting}]=yaml
2021-11-07 09:54:53,256: DEBUG - + for line in $lines
2021-11-07 09:54:53,257: DEBUG - + IFS=';'
2021-11-07 09:54:53,258: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,259: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:53,259: DEBUG - + types[${short_setting}]=boolean
2021-11-07 09:54:53,260: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,261: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,261: DEBUG - + ynh_app_config_get_one service_enabled boolean settings
2021-11-07 09:54:53,262: DEBUG - + _ynh_app_config_get_one service_enabled boolean settings
2021-11-07 09:54:53,262: DEBUG - + local short_setting=service_enabled
2021-11-07 09:54:53,263: DEBUG - + local type=boolean
2021-11-07 09:54:53,264: DEBUG - + local bind=settings
2021-11-07 09:54:53,264: DEBUG - + local getter=get__service_enabled
2021-11-07 09:54:53,265: DEBUG - + type -t get__service_enabled
2021-11-07 09:54:53,265: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,266: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:53,267: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:54:53,267: DEBUG - + [[ boolean == \f\i\l\e ]]
2021-11-07 09:54:53,268: DEBUG - + [[ boolean == \t\e\x\t ]]
2021-11-07 09:54:53,268: DEBUG - + local bind_after=
2021-11-07 09:54:53,269: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,269: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,270: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,271: DEBUG - ++ cut -d: -f1
2021-11-07 09:54:53,272: DEBUG - + local bind_key_=
2021-11-07 09:54:53,273: DEBUG - + bind_key_=service_enabled
2021-11-07 09:54:53,274: DEBUG - + [[ service_enabled == *\>* ]]
2021-11-07 09:54:53,274: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,275: DEBUG - ++ cut -d: -f2
2021-11-07 09:54:53,276: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,277: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,286: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,289: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=service_enabled --after=
2021-11-07 09:54:53,470: DEBUG - ++ after=
2021-11-07 09:54:53,471: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:54:53,502: DEBUG - + old[$short_setting]=1
2021-11-07 09:54:53,503: DEBUG - + for line in $lines
2021-11-07 09:54:53,504: DEBUG - + IFS=';'
2021-11-07 09:54:53,504: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,504: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:53,505: DEBUG - + types[${short_setting}]=alert
2021-11-07 09:54:53,505: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,506: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,506: DEBUG - + ynh_app_config_get_one doc alert settings
2021-11-07 09:54:53,506: DEBUG - + _ynh_app_config_get_one doc alert settings
2021-11-07 09:54:53,507: DEBUG - + local short_setting=doc
2021-11-07 09:54:53,507: DEBUG - + local type=alert
2021-11-07 09:54:53,507: DEBUG - + local bind=settings
2021-11-07 09:54:53,508: DEBUG - + local getter=get__doc
2021-11-07 09:54:53,508: DEBUG - + type -t get__doc
2021-11-07 09:54:53,508: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,510: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:53,510: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:54:53,511: DEBUG - + [[ alert == \f\i\l\e ]]
2021-11-07 09:54:53,511: DEBUG - + [[ alert == \t\e\x\t ]]
2021-11-07 09:54:53,512: DEBUG - + local bind_after=
2021-11-07 09:54:53,512: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,512: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,513: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,513: DEBUG - ++ cut -d: -f1
2021-11-07 09:54:53,517: DEBUG - + local bind_key_=
2021-11-07 09:54:53,518: DEBUG - + bind_key_=doc
2021-11-07 09:54:53,518: DEBUG - + [[ doc == *\>* ]]
2021-11-07 09:54:53,520: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,522: DEBUG - ++ cut -d: -f2
2021-11-07 09:54:53,522: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,523: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,528: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,530: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=doc --after=
2021-11-07 09:54:53,710: DEBUG - ++ after=
2021-11-07 09:54:53,717: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:54:53,730: DEBUG - ++ echo YNH_NULL
2021-11-07 09:54:53,731: DEBUG - ++ return 0
2021-11-07 09:54:53,731: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:54:53,732: DEBUG - + for line in $lines
2021-11-07 09:54:53,732: DEBUG - + IFS=';'
2021-11-07 09:54:53,733: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,733: DEBUG - + binds[${short_setting}]=/etc/openvpn/client.conf
2021-11-07 09:54:53,734: DEBUG - + types[${short_setting}]=file
2021-11-07 09:54:53,734: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,735: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,735: DEBUG - + ynh_app_config_get_one config_file file /etc/openvpn/client.conf
2021-11-07 09:54:53,735: DEBUG - + _ynh_app_config_get_one config_file file /etc/openvpn/client.conf
2021-11-07 09:54:53,736: DEBUG - + local short_setting=config_file
2021-11-07 09:54:53,736: DEBUG - + local type=file
2021-11-07 09:54:53,736: DEBUG - + local bind=/etc/openvpn/client.conf
2021-11-07 09:54:53,737: DEBUG - + local getter=get__config_file
2021-11-07 09:54:53,737: DEBUG - + type -t get__config_file
2021-11-07 09:54:53,737: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,739: DEBUG - + [[ /etc/openvpn/client.conf == *\(* ]]
2021-11-07 09:54:53,740: DEBUG - + [[ /etc/openvpn/client.conf == \n\u\l\l ]]
2021-11-07 09:54:53,740: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:53,740: DEBUG - + [[ /etc/openvpn/client.conf == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,745: DEBUG - +++ echo /etc/openvpn/client.conf
2021-11-07 09:54:53,746: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,746: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,752: DEBUG - ++ ls /etc/openvpn/client.conf
2021-11-07 09:54:53,760: DEBUG - + old[$short_setting]=/etc/openvpn/client.conf
2021-11-07 09:54:53,760: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:54:53,761: DEBUG - + for line in $lines
2021-11-07 09:54:53,761: DEBUG - + IFS=';'
2021-11-07 09:54:53,761: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,762: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,762: DEBUG - + types[${short_setting}]=file
2021-11-07 09:54:53,762: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,763: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,763: DEBUG - + ynh_app_config_get_one crt_server_ca file /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,763: DEBUG - + _ynh_app_config_get_one crt_server_ca file /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,764: DEBUG - + local short_setting=crt_server_ca
2021-11-07 09:54:53,764: DEBUG - + local type=file
2021-11-07 09:54:53,765: DEBUG - + local bind=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,765: DEBUG - + local getter=get__crt_server_ca
2021-11-07 09:54:53,765: DEBUG - + type -t get__crt_server_ca
2021-11-07 09:54:53,766: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,766: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == *\(* ]]
2021-11-07 09:54:53,766: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == \n\u\l\l ]]
2021-11-07 09:54:53,767: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:53,767: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,770: DEBUG - +++ echo /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,771: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,772: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,778: DEBUG - ++ ls /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,782: DEBUG - + old[$short_setting]=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:53,783: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:54:53,784: DEBUG - + for line in $lines
2021-11-07 09:54:53,784: DEBUG - + IFS=';'
2021-11-07 09:54:53,784: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,785: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/user.crt
2021-11-07 09:54:53,785: DEBUG - + types[${short_setting}]=file
2021-11-07 09:54:53,786: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,786: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,787: DEBUG - + ynh_app_config_get_one crt_client file /etc/openvpn/keys/user.crt
2021-11-07 09:54:53,787: DEBUG - + _ynh_app_config_get_one crt_client file /etc/openvpn/keys/user.crt
2021-11-07 09:54:53,787: DEBUG - + local short_setting=crt_client
2021-11-07 09:54:53,788: DEBUG - + local type=file
2021-11-07 09:54:53,788: DEBUG - + local bind=/etc/openvpn/keys/user.crt
2021-11-07 09:54:53,788: DEBUG - + local getter=get__crt_client
2021-11-07 09:54:53,788: DEBUG - + type -t get__crt_client
2021-11-07 09:54:53,789: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,790: DEBUG - + [[ /etc/openvpn/keys/user.crt == *\(* ]]
2021-11-07 09:54:53,791: DEBUG - + [[ /etc/openvpn/keys/user.crt == \n\u\l\l ]]
2021-11-07 09:54:53,791: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:53,792: DEBUG - + [[ /etc/openvpn/keys/user.crt == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,795: DEBUG - +++ echo /etc/openvpn/keys/user.crt
2021-11-07 09:54:53,796: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,797: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,802: DEBUG - ++ ls /etc/openvpn/keys/user.crt
2021-11-07 09:54:53,807: DEBUG - ++ echo YNH_NULL
2021-11-07 09:54:53,808: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:54:53,808: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:54:53,809: DEBUG - + for line in $lines
2021-11-07 09:54:53,809: DEBUG - + IFS=';'
2021-11-07 09:54:53,810: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,810: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/user.key
2021-11-07 09:54:53,811: DEBUG - + types[${short_setting}]=file
2021-11-07 09:54:53,811: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,812: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,812: DEBUG - + ynh_app_config_get_one crt_client_key file /etc/openvpn/keys/user.key
2021-11-07 09:54:53,812: DEBUG - + _ynh_app_config_get_one crt_client_key file /etc/openvpn/keys/user.key
2021-11-07 09:54:53,813: DEBUG - + local short_setting=crt_client_key
2021-11-07 09:54:53,813: DEBUG - + local type=file
2021-11-07 09:54:53,813: DEBUG - + local bind=/etc/openvpn/keys/user.key
2021-11-07 09:54:53,814: DEBUG - + local getter=get__crt_client_key
2021-11-07 09:54:53,814: DEBUG - + type -t get__crt_client_key
2021-11-07 09:54:53,814: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,815: DEBUG - + [[ /etc/openvpn/keys/user.key == *\(* ]]
2021-11-07 09:54:53,816: DEBUG - + [[ /etc/openvpn/keys/user.key == \n\u\l\l ]]
2021-11-07 09:54:53,816: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:53,816: DEBUG - + [[ /etc/openvpn/keys/user.key == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,820: DEBUG - +++ echo /etc/openvpn/keys/user.key
2021-11-07 09:54:53,821: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,821: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,828: DEBUG - ++ ls /etc/openvpn/keys/user.key
2021-11-07 09:54:53,832: DEBUG - ++ echo YNH_NULL
2021-11-07 09:54:53,835: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:54:53,836: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:54:53,836: DEBUG - + for line in $lines
2021-11-07 09:54:53,836: DEBUG - + IFS=';'
2021-11-07 09:54:53,837: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,837: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:53,837: DEBUG - + types[${short_setting}]=string
2021-11-07 09:54:53,838: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,838: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,838: DEBUG - + ynh_app_config_get_one login_user string settings
2021-11-07 09:54:53,839: DEBUG - + _ynh_app_config_get_one login_user string settings
2021-11-07 09:54:53,839: DEBUG - + local short_setting=login_user
2021-11-07 09:54:53,839: DEBUG - + local type=string
2021-11-07 09:54:53,840: DEBUG - + local bind=settings
2021-11-07 09:54:53,840: DEBUG - + local getter=get__login_user
2021-11-07 09:54:53,840: DEBUG - + type -t get__login_user
2021-11-07 09:54:53,841: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,843: DEBUG - ++ get__login_user
2021-11-07 09:54:53,843: DEBUG - ++ '[' -s /etc/openvpn/keys/credentials ']'
2021-11-07 09:54:53,844: DEBUG - +++ sed -n 1p /etc/openvpn/keys/credentials
2021-11-07 09:54:53,849: DEBUG - ++ echo myUserName
2021-11-07 09:54:53,851: DEBUG - + old[$short_setting]=myUserName
2021-11-07 09:54:53,851: DEBUG - + formats[${short_setting}]=yaml
2021-11-07 09:54:53,852: DEBUG - + for line in $lines
2021-11-07 09:54:53,852: DEBUG - + IFS=';'
2021-11-07 09:54:53,853: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,853: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:53,854: DEBUG - + types[${short_setting}]=password
2021-11-07 09:54:53,854: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,854: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,855: DEBUG - + ynh_app_config_get_one login_passphrase password settings
2021-11-07 09:54:53,855: DEBUG - + _ynh_app_config_get_one login_passphrase password settings
2021-11-07 09:54:53,855: DEBUG - + local short_setting=login_passphrase
2021-11-07 09:54:53,856: DEBUG - + local type=password
2021-11-07 09:54:53,856: DEBUG - + local bind=settings
2021-11-07 09:54:53,856: DEBUG - + local getter=get__login_passphrase
2021-11-07 09:54:53,857: DEBUG - + type -t get__login_passphrase
2021-11-07 09:54:53,857: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,859: DEBUG - ++ get__login_passphrase
2021-11-07 09:54:53,860: DEBUG - ++ '[' -s /etc/openvpn/keys/credentials ']'
2021-11-07 09:54:53,862: DEBUG - +++ sed -n 2p /etc/openvpn/keys/credentials
2021-11-07 09:54:53,867: DEBUG - ++ echo myPassword
2021-11-07 09:54:53,868: DEBUG - + old[$short_setting]=myPassword
2021-11-07 09:54:53,869: DEBUG - + formats[${short_setting}]=yaml
2021-11-07 09:54:53,869: DEBUG - + for line in $lines
2021-11-07 09:54:53,870: DEBUG - + IFS=';'
2021-11-07 09:54:53,870: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,871: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/user_ta.key
2021-11-07 09:54:53,871: DEBUG - + types[${short_setting}]=file
2021-11-07 09:54:53,872: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,872: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,873: DEBUG - + ynh_app_config_get_one crt_client_ta file /etc/openvpn/keys/user_ta.key
2021-11-07 09:54:53,873: DEBUG - + _ynh_app_config_get_one crt_client_ta file /etc/openvpn/keys/user_ta.key
2021-11-07 09:54:53,873: DEBUG - + local short_setting=crt_client_ta
2021-11-07 09:54:53,874: DEBUG - + local type=file
2021-11-07 09:54:53,874: DEBUG - + local bind=/etc/openvpn/keys/user_ta.key
2021-11-07 09:54:53,874: DEBUG - + local getter=get__crt_client_ta
2021-11-07 09:54:53,875: DEBUG - + type -t get__crt_client_ta
2021-11-07 09:54:53,875: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,876: DEBUG - + [[ /etc/openvpn/keys/user_ta.key == *\(* ]]
2021-11-07 09:54:53,876: DEBUG - + [[ /etc/openvpn/keys/user_ta.key == \n\u\l\l ]]
2021-11-07 09:54:53,877: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:53,877: DEBUG - + [[ /etc/openvpn/keys/user_ta.key == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,881: DEBUG - +++ echo /etc/openvpn/keys/user_ta.key
2021-11-07 09:54:53,882: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,882: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,889: DEBUG - ++ ls /etc/openvpn/keys/user_ta.key
2021-11-07 09:54:53,893: DEBUG - ++ echo YNH_NULL
2021-11-07 09:54:53,896: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:54:53,897: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:54:53,897: DEBUG - + for line in $lines
2021-11-07 09:54:53,898: DEBUG - + IFS=';'
2021-11-07 09:54:53,898: DEBUG - + read short_setting type bind
2021-11-07 09:54:53,898: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:53,899: DEBUG - + types[${short_setting}]=select
2021-11-07 09:54:53,899: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:53,899: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:53,900: DEBUG - + ynh_app_config_get_one dns_method select settings
2021-11-07 09:54:53,900: DEBUG - + _ynh_app_config_get_one dns_method select settings
2021-11-07 09:54:53,900: DEBUG - + local short_setting=dns_method
2021-11-07 09:54:53,901: DEBUG - + local type=select
2021-11-07 09:54:53,901: DEBUG - + local bind=settings
2021-11-07 09:54:53,901: DEBUG - + local getter=get__dns_method
2021-11-07 09:54:53,902: DEBUG - + type -t get__dns_method
2021-11-07 09:54:53,902: DEBUG - + grep -q '^function$'
2021-11-07 09:54:53,903: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:53,903: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:54:53,903: DEBUG - + [[ select == \f\i\l\e ]]
2021-11-07 09:54:53,904: DEBUG - + [[ select == \t\e\x\t ]]
2021-11-07 09:54:53,904: DEBUG - + local bind_after=
2021-11-07 09:54:53,905: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:53,905: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,905: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,906: DEBUG - ++ cut -d: -f1
2021-11-07 09:54:53,910: DEBUG - + local bind_key_=
2021-11-07 09:54:53,910: DEBUG - + bind_key_=dns_method
2021-11-07 09:54:53,911: DEBUG - + [[ dns_method == *\>* ]]
2021-11-07 09:54:53,913: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,914: DEBUG - ++ cut -d: -f2
2021-11-07 09:54:53,915: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:53,916: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:53,923: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:53,924: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=dns_method --after=
2021-11-07 09:54:54,134: DEBUG - ++ after=
2021-11-07 09:54:54,135: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:54:54,161: DEBUG - + old[$short_setting]=custom
2021-11-07 09:54:54,162: DEBUG - + for line in $lines
2021-11-07 09:54:54,162: DEBUG - + IFS=';'
2021-11-07 09:54:54,162: DEBUG - + read short_setting type bind
2021-11-07 09:54:54,163: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:54,163: DEBUG - + types[${short_setting}]=tags
2021-11-07 09:54:54,164: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:54,164: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:54,164: DEBUG - + ynh_app_config_get_one nameservers tags settings
2021-11-07 09:54:54,165: DEBUG - + _ynh_app_config_get_one nameservers tags settings
2021-11-07 09:54:54,165: DEBUG - + local short_setting=nameservers
2021-11-07 09:54:54,165: DEBUG - + local type=tags
2021-11-07 09:54:54,166: DEBUG - + local bind=settings
2021-11-07 09:54:54,166: DEBUG - + local getter=get__nameservers
2021-11-07 09:54:54,166: DEBUG - + type -t get__nameservers
2021-11-07 09:54:54,167: DEBUG - + grep -q '^function$'
2021-11-07 09:54:54,167: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:54,167: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:54:54,168: DEBUG - + [[ tags == \f\i\l\e ]]
2021-11-07 09:54:54,168: DEBUG - + [[ tags == \t\e\x\t ]]
2021-11-07 09:54:54,168: DEBUG - + local bind_after=
2021-11-07 09:54:54,169: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:54,169: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,170: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,170: DEBUG - ++ cut -d: -f1
2021-11-07 09:54:54,174: DEBUG - + local bind_key_=
2021-11-07 09:54:54,175: DEBUG - + bind_key_=nameservers
2021-11-07 09:54:54,175: DEBUG - + [[ nameservers == *\>* ]]
2021-11-07 09:54:54,177: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,178: DEBUG - ++ cut -d: -f2
2021-11-07 09:54:54,179: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:54,179: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:54,185: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,186: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=nameservers --after=
2021-11-07 09:54:54,367: DEBUG - ++ after=
2021-11-07 09:54:54,367: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:54:54,392: DEBUG - + old[$short_setting]=185.233.100.100,185.233.100.101
2021-11-07 09:54:54,393: DEBUG - + for line in $lines
2021-11-07 09:54:54,394: DEBUG - + IFS=';'
2021-11-07 09:54:54,394: DEBUG - + read short_setting type bind
2021-11-07 09:54:54,394: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:54,395: DEBUG - + types[${short_setting}]=string
2021-11-07 09:54:54,395: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:54,396: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:54,396: DEBUG - + ynh_app_config_get_one ip6_net string settings
2021-11-07 09:54:54,397: DEBUG - + _ynh_app_config_get_one ip6_net string settings
2021-11-07 09:54:54,397: DEBUG - + local short_setting=ip6_net
2021-11-07 09:54:54,397: DEBUG - + local type=string
2021-11-07 09:54:54,398: DEBUG - + local bind=settings
2021-11-07 09:54:54,398: DEBUG - + local getter=get__ip6_net
2021-11-07 09:54:54,398: DEBUG - + type -t get__ip6_net
2021-11-07 09:54:54,399: DEBUG - + grep -q '^function$'
2021-11-07 09:54:54,400: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:54,401: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:54:54,402: DEBUG - + [[ string == \f\i\l\e ]]
2021-11-07 09:54:54,402: DEBUG - + [[ string == \t\e\x\t ]]
2021-11-07 09:54:54,402: DEBUG - + local bind_after=
2021-11-07 09:54:54,403: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:54,403: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,404: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,404: DEBUG - ++ cut -d: -f1
2021-11-07 09:54:54,408: DEBUG - + local bind_key_=
2021-11-07 09:54:54,409: DEBUG - + bind_key_=ip6_net
2021-11-07 09:54:54,409: DEBUG - + [[ ip6_net == *\>* ]]
2021-11-07 09:54:54,411: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,412: DEBUG - ++ cut -d: -f2
2021-11-07 09:54:54,414: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:54,414: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:54,421: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,422: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=ip6_net --after=
2021-11-07 09:54:54,603: DEBUG - ++ after=
2021-11-07 09:54:54,603: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:54:54,628: DEBUG - + old[$short_setting]=none
2021-11-07 09:54:54,628: DEBUG - + for line in $lines
2021-11-07 09:54:54,629: DEBUG - + IFS=';'
2021-11-07 09:54:54,629: DEBUG - + read short_setting type bind
2021-11-07 09:54:54,630: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:54:54,630: DEBUG - + types[${short_setting}]=string
2021-11-07 09:54:54,631: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:54:54,631: DEBUG - + formats[${short_setting}]=
2021-11-07 09:54:54,632: DEBUG - + ynh_app_config_get_one ip6_addr string settings
2021-11-07 09:54:54,632: DEBUG - + _ynh_app_config_get_one ip6_addr string settings
2021-11-07 09:54:54,632: DEBUG - + local short_setting=ip6_addr
2021-11-07 09:54:54,633: DEBUG - + local type=string
2021-11-07 09:54:54,633: DEBUG - + local bind=settings
2021-11-07 09:54:54,633: DEBUG - + local getter=get__ip6_addr
2021-11-07 09:54:54,634: DEBUG - + type -t get__ip6_addr
2021-11-07 09:54:54,634: DEBUG - + grep -q '^function$'
2021-11-07 09:54:54,635: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:54,636: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:54:54,636: DEBUG - + [[ string == \f\i\l\e ]]
2021-11-07 09:54:54,637: DEBUG - + [[ string == \t\e\x\t ]]
2021-11-07 09:54:54,637: DEBUG - + local bind_after=
2021-11-07 09:54:54,637: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:54,638: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,638: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,639: DEBUG - ++ cut -d: -f1
2021-11-07 09:54:54,643: DEBUG - + local bind_key_=
2021-11-07 09:54:54,644: DEBUG - + bind_key_=ip6_addr
2021-11-07 09:54:54,644: DEBUG - + [[ ip6_addr == *\>* ]]
2021-11-07 09:54:54,646: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,648: DEBUG - ++ cut -d: -f2
2021-11-07 09:54:54,648: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:54,649: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:54,654: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:54:54,656: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=ip6_addr --after=
2021-11-07 09:54:54,852: DEBUG - ++ after=
2021-11-07 09:54:54,853: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:54:54,889: DEBUG - + old[$short_setting]=none
2021-11-07 09:54:54,889: DEBUG - + ynh_app_config_validate
2021-11-07 09:54:54,890: DEBUG - + '[' -z x ']'
2021-11-07 09:54:54,891: DEBUG - + '[' -f /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m ']'
2021-11-07 09:54:54,893: DEBUG - ++ cat /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,894: DEBUG - ++ tr -d ' '
2021-11-07 09:54:54,896: DEBUG - ++ head -c1
2021-11-07 09:54:54,897: DEBUG - ++ grep -v '^$'
2021-11-07 09:54:54,907: DEBUG - + [[ # == \{ ]]
2021-11-07 09:54:54,908: DEBUG - + '[' -f /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m ']'
2021-11-07 09:54:54,909: DEBUG - ++ dirname /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,915: DEBUG - + tmp_dir=/tmp/ynh_filequestion_7g6a8l5r
2021-11-07 09:54:54,916: DEBUG - + ynh_print_info '--message=Extracting TLS keys from .ovpn file'
2021-11-07 09:54:54,954: DEBUG - + grep -q '^\s*<ca>' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,955: INFO - Extracting TLS keys from .ovpn file
2021-11-07 09:54:54,962: DEBUG - + grep -Poz '(?<=<ca>)(.*\n)*.*(?=</ca>)' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,964: DEBUG - + sed '/^$/d'
2021-11-07 09:54:54,972: DEBUG - + crt_server_ca=/tmp/ynh_filequestion_7g6a8l5r/crt_server_ca
2021-11-07 09:54:54,973: DEBUG - + sed -i '/^\s*<ca>/,/\s*<\/ca>/d' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,981: DEBUG - + sed -i '/^\s*ca\s/d' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,991: DEBUG - + grep -q '^\s*<cert>' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:54,997: DEBUG - + grep -q '^\s*cert\s' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,003: DEBUG - + crt_client=
2021-11-07 09:54:55,004: DEBUG - + grep -q '^\s*<key>' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,010: DEBUG - + grep -q '^\s*key\s' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,016: DEBUG - + crt_client_key=
2021-11-07 09:54:55,017: DEBUG - + grep -q '^\s*<tls-auth>' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,024: DEBUG - + grep -q '^\s*tls-auth\s' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,030: DEBUG - + crt_client_ta=
2021-11-07 09:54:55,031: DEBUG - + sed -i 's@^\s*ca\s.*$@ca /etc/openvpn/keys/ca-server.crt@g' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,039: DEBUG - + sed -i 's@^\s*cert\s.*$@cert /etc/openvpn/keys/user.crt@g' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,047: DEBUG - + sed -i 's@^\s*key\s.*$@key /etc/openvpn/keys/user.key@g' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,056: DEBUG - + sed -i 's@^\s*tls-auth\s.*$@tls-auth /etc/openvpn/keys/user-ta.key@g' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,064: DEBUG - + '[' -f /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m ']'
2021-11-07 09:54:55,065: DEBUG - + sed -i '/^\s*user\s/d' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,073: DEBUG - + sed -i '/^\s*group\s/d' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,081: DEBUG - + _ynh_app_config_validate
2021-11-07 09:54:55,353: INFO - [#####+++++..........] > Checking what changed in the new configuration...
2021-11-07 09:54:55,354: DEBUG - + local nothing_changed=true
2021-11-07 09:54:55,354: DEBUG - + local changes_validated=true
2021-11-07 09:54:55,355: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,355: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,356: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,356: DEBUG - + declare -g ip6_net=none
2021-11-07 09:54:55,357: DEBUG - + continue
2021-11-07 09:54:55,357: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,358: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,358: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,358: DEBUG - + declare -g login_passphrase=**********
2021-11-07 09:54:55,358: DEBUG - + continue
2021-11-07 09:54:55,359: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,359: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,359: DEBUG - + '[' -z x ']'
2021-11-07 09:54:55,360: DEBUG - + '[' '!' -z true ']'
2021-11-07 09:54:55,360: DEBUG - + file_hash[old__$short_setting]=
2021-11-07 09:54:55,360: DEBUG - + file_hash[new__$short_setting]=
2021-11-07 09:54:55,361: DEBUG - + '[' -f YNH_NULL ']'
2021-11-07 09:54:55,361: DEBUG - + '[' -f '' ']'
2021-11-07 09:54:55,361: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,362: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,362: DEBUG - + '[' -z x ']'
2021-11-07 09:54:55,362: DEBUG - + '[' '!' -z true ']'
2021-11-07 09:54:55,362: DEBUG - + file_hash[old__$short_setting]=
2021-11-07 09:54:55,363: DEBUG - + file_hash[new__$short_setting]=
2021-11-07 09:54:55,363: DEBUG - + '[' -f /etc/openvpn/client.conf ']'
2021-11-07 09:54:55,364: DEBUG - ++ sha256sum /etc/openvpn/client.conf
2021-11-07 09:54:55,364: DEBUG - ++ cut '-d ' -f1
2021-11-07 09:54:55,366: DEBUG - + file_hash[old__$short_setting]=dacd02e09399b2335cc478923805b0276ac0207bab600fdcebced7f8a6197673
2021-11-07 09:54:55,367: DEBUG - + '[' -z /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m ']'
2021-11-07 09:54:55,367: DEBUG - + '[' -f /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m ']'
2021-11-07 09:54:55,369: DEBUG - ++ sha256sum /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,370: DEBUG - ++ cut '-d ' -f1
2021-11-07 09:54:55,377: DEBUG - + file_hash[new__$short_setting]=1f81a382d9ebb347563e52d04aa5c370378aa0fa7fe8dd3940ad8072e930979a
2021-11-07 09:54:55,377: DEBUG - + [[ dacd02e09399b2335cc478923805b0276ac0207bab600fdcebced7f8a6197673 != \1\f\8\1\a\3\8\2\d\9\e\b\b\3\4\7\5\6\3\e\5\2\d\0\4\a\a\5\c\3\7\0\3\7\8\a\a\0\f\a\7\f\e\8\d\d\3\9\4\0\a\d\8\0\7\2\e\9\3\0\9\7\9\a ]]
2021-11-07 09:54:55,378: DEBUG - + changed[$short_setting]=true
2021-11-07 09:54:55,378: DEBUG - + nothing_changed=false
2021-11-07 09:54:55,379: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,379: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,380: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,380: DEBUG - + declare -g doc=YNH_NULL
2021-11-07 09:54:55,381: DEBUG - + continue
2021-11-07 09:54:55,381: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,381: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,382: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,382: DEBUG - + declare -g nameservers=185.233.100.100,185.233.100.101
2021-11-07 09:54:55,383: DEBUG - + continue
2021-11-07 09:54:55,383: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,383: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,383: DEBUG - + '[' -z x ']'
2021-11-07 09:54:55,384: DEBUG - + '[' '!' -z '' ']'
2021-11-07 09:54:55,384: DEBUG - + [[ 1 != \1 ]]
2021-11-07 09:54:55,384: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,384: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,385: DEBUG - + '[' -z x ']'
2021-11-07 09:54:55,385: DEBUG - + '[' '!' -z true ']'
2021-11-07 09:54:55,386: DEBUG - + file_hash[old__$short_setting]=
2021-11-07 09:54:55,386: DEBUG - + file_hash[new__$short_setting]=
2021-11-07 09:54:55,386: DEBUG - + '[' -f YNH_NULL ']'
2021-11-07 09:54:55,387: DEBUG - + '[' -f '' ']'
2021-11-07 09:54:55,387: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,387: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,388: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,388: DEBUG - + declare -g login_user=myUserName
2021-11-07 09:54:55,388: DEBUG - + continue
2021-11-07 09:54:55,389: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,389: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,390: DEBUG - + '[' -z x ']'
2021-11-07 09:54:55,390: DEBUG - + '[' '!' -z true ']'
2021-11-07 09:54:55,391: DEBUG - + file_hash[old__$short_setting]=
2021-11-07 09:54:55,391: DEBUG - + file_hash[new__$short_setting]=
2021-11-07 09:54:55,391: DEBUG - + '[' -f /etc/openvpn/keys/ca-server.crt ']'
2021-11-07 09:54:55,392: DEBUG - ++ sha256sum /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:55,392: DEBUG - ++ cut '-d ' -f1
2021-11-07 09:54:55,393: DEBUG - + file_hash[old__$short_setting]=2bae63c9ab95dba69a5a18d134dc0ac0a1097dfae672a25b83f35ab6d8969142
2021-11-07 09:54:55,393: DEBUG - + '[' -z /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca ']'
2021-11-07 09:54:55,394: DEBUG - + '[' -f /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca ']'
2021-11-07 09:54:55,394: DEBUG - ++ sha256sum /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca
2021-11-07 09:54:55,394: DEBUG - ++ cut '-d ' -f1
2021-11-07 09:54:55,396: DEBUG - + file_hash[new__$short_setting]=80153f2d43094c39507e3b6215475d51e3065c590fff660376b56493987a849e
2021-11-07 09:54:55,396: DEBUG - + [[ 2bae63c9ab95dba69a5a18d134dc0ac0a1097dfae672a25b83f35ab6d8969142 != \8\0\1\5\3\f\2\d\4\3\0\9\4\c\3\9\5\0\7\e\3\b\6\2\1\5\4\7\5\d\5\1\e\3\0\6\5\c\5\9\0\f\f\f\6\6\0\3\7\6\b\5\6\4\9\3\9\8\7\a\8\4\9\e ]]
2021-11-07 09:54:55,397: DEBUG - + changed[$short_setting]=true
2021-11-07 09:54:55,397: DEBUG - + nothing_changed=false
2021-11-07 09:54:55,398: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,398: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,398: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,399: DEBUG - + declare -g dns_method=custom
2021-11-07 09:54:55,399: DEBUG - + continue
2021-11-07 09:54:55,399: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,399: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,400: DEBUG - + '[' -z x ']'
2021-11-07 09:54:55,400: DEBUG - + '[' '!' -z true ']'
2021-11-07 09:54:55,400: DEBUG - + file_hash[old__$short_setting]=
2021-11-07 09:54:55,401: DEBUG - + file_hash[new__$short_setting]=
2021-11-07 09:54:55,401: DEBUG - + '[' -f YNH_NULL ']'
2021-11-07 09:54:55,402: DEBUG - + '[' -f '' ']'
2021-11-07 09:54:55,402: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,402: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,403: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,403: DEBUG - + declare -g 'status=style: danger
2021-11-07 09:54:55,403: DEBUG - ask:
2021-11-07 09:54:55,404: DEBUG -   en: |-
2021-11-07 09:54:55,404: DEBUG -     The VPN is down ! Here are errors logged in the last few minutes
2021-11-07 09:54:55,404: DEBUG -     ```
2021-11-07 09:54:55,405: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:54:55,405: DEBUG -     Starting YunoHost VPN Client....
2021-11-07 09:54:55,406: DEBUG -     [INFO] Retrieving Yunohost settings...
2021-11-07 09:54:55,406: DEBUG -     [ OK ] Settings retrieved
2021-11-07 09:54:55,406: DEBUG -     [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:54:55,407: DEBUG -     ynh-vpnclient.service: Main process exited, code=exited, status=1/FAILURE
2021-11-07 09:54:55,407: DEBUG -     ynh-vpnclient.service: Failed with result '\''exit-code'\''.
2021-11-07 09:54:55,407: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:54:55,408: DEBUG -     Starting YunoHost VPN Client....
2021-11-07 09:54:55,408: DEBUG -     [INFO] Retrieving Yunohost settings...
2021-11-07 09:54:55,408: DEBUG -     [ OK ] Settings retrieved
2021-11-07 09:54:55,409: DEBUG -     [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:54:55,409: DEBUG -     ynh-vpnclient.service: Main process exited, code=exited, status=1/FAILURE
2021-11-07 09:54:55,410: DEBUG -     ynh-vpnclient.service: Failed with result '\''exit-code'\''.
2021-11-07 09:54:55,410: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:54:55,410: DEBUG -     ```'
2021-11-07 09:54:55,411: DEBUG - + continue
2021-11-07 09:54:55,411: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,411: DEBUG - + changed[$short_setting]=false
2021-11-07 09:54:55,412: DEBUG - + '[' -z ']'
2021-11-07 09:54:55,412: DEBUG - + declare -g ip6_addr=none
2021-11-07 09:54:55,412: DEBUG - + continue
2021-11-07 09:54:55,413: DEBUG - + [[ false == \t\r\u\e ]]
2021-11-07 09:54:55,605: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,606: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,606: DEBUG - + continue
2021-11-07 09:54:55,607: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,607: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,607: DEBUG - + continue
2021-11-07 09:54:55,608: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,608: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,608: DEBUG - + continue
2021-11-07 09:54:55,609: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,609: DEBUG - + [[ true == \f\a\l\s\e ]]
2021-11-07 09:54:55,609: DEBUG - + local result=
2021-11-07 09:54:55,610: INFO - [##########+++++.....] > Validating the new configuration...
2021-11-07 09:54:55,611: DEBUG - + type -t validate__config_file
2021-11-07 09:54:55,611: DEBUG - + grep -q '^function$'
2021-11-07 09:54:55,612: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:54:55,613: DEBUG - + '[' -n '' ']'
2021-11-07 09:54:55,613: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,614: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,614: DEBUG - + continue
2021-11-07 09:54:55,615: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,615: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,615: DEBUG - + continue
2021-11-07 09:54:55,616: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,616: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,616: DEBUG - + continue
2021-11-07 09:54:55,617: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,617: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,617: DEBUG - + continue
2021-11-07 09:54:55,618: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,618: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,618: DEBUG - + continue
2021-11-07 09:54:55,619: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,619: DEBUG - + [[ true == \f\a\l\s\e ]]
2021-11-07 09:54:55,619: DEBUG - + local result=
2021-11-07 09:54:55,620: DEBUG - + type -t validate__crt_server_ca
2021-11-07 09:54:55,620: DEBUG - + grep -q '^function$'
2021-11-07 09:54:55,622: DEBUG - ++ validate__crt_server_ca
2021-11-07 09:54:55,622: DEBUG - ++ grep -q '^\s*ca\s' /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:55,626: DEBUG - ++ [[ ! -e /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca ]]
2021-11-07 09:54:55,627: DEBUG - + result=
2021-11-07 09:54:55,628: DEBUG - + '[' -n '' ']'
2021-11-07 09:54:55,628: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,629: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,629: DEBUG - + continue
2021-11-07 09:54:55,629: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,630: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,630: DEBUG - + continue
2021-11-07 09:54:55,630: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,631: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,631: DEBUG - + continue
2021-11-07 09:54:55,631: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:55,632: DEBUG - + [[ false == \f\a\l\s\e ]]
2021-11-07 09:54:55,632: DEBUG - + continue
2021-11-07 09:54:55,632: DEBUG - + [[ true == \f\a\l\s\e ]]
2021-11-07 09:54:55,773: DEBUG - + ynh_app_config_apply
2021-11-07 09:54:55,774: DEBUG - + ynh_print_info '--message=Stopping vpnclient in order to edit files'
2021-11-07 09:54:55,776: INFO - [###############+++++] > Applying the new configuration...
2021-11-07 09:54:55,805: DEBUG - + touch /tmp/.ynh-vpnclient-stopped
2021-11-07 09:54:55,806: INFO - Stopping vpnclient in order to edit files
2021-11-07 09:54:55,808: DEBUG - + /usr/local/bin/ynh-vpnclient stop
2021-11-07 09:54:55,829: DEBUG - [INFO] Retrieving Yunohost settings...
2021-11-07 09:54:55,949: DEBUG - [ OK ] Settings retrieved
2021-11-07 09:54:55,955: DEBUG - [INFO] [vpnclient] Stopping...
2021-11-07 09:54:56,027: DEBUG - + chown vpnclient:vpnclient /etc/openvpn/keys
2021-11-07 09:54:56,046: DEBUG - + chmod go=--- /etc/openvpn/keys
2021-11-07 09:54:56,051: DEBUG - + _ynh_app_config_apply
2021-11-07 09:54:56,052: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,052: DEBUG - + ynh_app_config_apply_one ip6_net
2021-11-07 09:54:56,053: DEBUG - + _ynh_app_config_apply_one ip6_net
2021-11-07 09:54:56,053: DEBUG - + local short_setting=ip6_net
2021-11-07 09:54:56,054: DEBUG - + local setter=set__ip6_net
2021-11-07 09:54:56,054: DEBUG - + local bind=settings
2021-11-07 09:54:56,055: DEBUG - + local type=string
2021-11-07 09:54:56,056: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,057: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,057: DEBUG - + ynh_app_config_apply_one login_passphrase
2021-11-07 09:54:56,058: DEBUG - + _ynh_app_config_apply_one login_passphrase
2021-11-07 09:54:56,058: DEBUG - + local short_setting=login_passphrase
2021-11-07 09:54:56,058: DEBUG - + local setter=set__login_passphrase
2021-11-07 09:54:56,059: DEBUG - + local bind=settings
2021-11-07 09:54:56,059: DEBUG - + local type=password
2021-11-07 09:54:56,060: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,060: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,061: DEBUG - + ynh_app_config_apply_one crt_client
2021-11-07 09:54:56,061: DEBUG - + _ynh_app_config_apply_one crt_client
2021-11-07 09:54:56,062: DEBUG - + local short_setting=crt_client
2021-11-07 09:54:56,062: DEBUG - + local setter=set__crt_client
2021-11-07 09:54:56,063: DEBUG - + local bind=/etc/openvpn/keys/user.crt
2021-11-07 09:54:56,063: DEBUG - + local type=file
2021-11-07 09:54:56,064: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,064: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,065: DEBUG - + ynh_app_config_apply_one config_file
2021-11-07 09:54:56,065: DEBUG - + _ynh_app_config_apply_one config_file
2021-11-07 09:54:56,066: DEBUG - + local short_setting=config_file
2021-11-07 09:54:56,066: DEBUG - + local setter=set__config_file
2021-11-07 09:54:56,067: DEBUG - + local bind=/etc/openvpn/client.conf
2021-11-07 09:54:56,068: DEBUG - + local type=file
2021-11-07 09:54:56,068: DEBUG - + '[' true == true ']'
2021-11-07 09:54:56,069: DEBUG - + type -t set__config_file
2021-11-07 09:54:56,070: DEBUG - + grep -q '^function$'
2021-11-07 09:54:56,071: DEBUG - + [[ /etc/openvpn/client.conf == *\(* ]]
2021-11-07 09:54:56,071: DEBUG - + [[ /etc/openvpn/client.conf == \n\u\l\l ]]
2021-11-07 09:54:56,072: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:56,072: DEBUG - + [[ /etc/openvpn/client.conf == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:56,073: DEBUG - ++ echo /etc/openvpn/client.conf
2021-11-07 09:54:56,074: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:56,074: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:56,081: DEBUG - + local bind_file=/etc/openvpn/client.conf
2021-11-07 09:54:56,082: DEBUG - + [[ /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m == '' ]]
2021-11-07 09:54:56,082: DEBUG - + ynh_backup_if_checksum_is_different --file=/etc/openvpn/client.conf
2021-11-07 09:54:56,125: DEBUG - + local checksum_setting_name=checksum__etc_openvpn_client.conf
2021-11-07 09:54:56,128: DEBUG - ++ ynh_app_setting_get --app=vpnclient --key=checksum__etc_openvpn_client.conf
2021-11-07 09:54:56,128: DEBUG - ++ local _globalapp=vpnclient
2021-11-07 09:54:56,274: DEBUG - ++ app=vpnclient
2021-11-07 09:54:56,275: DEBUG - ++ [[ checksum__etc_openvpn_client.conf =~ (unprotected|protected|skipped)_ ]]
2021-11-07 09:54:56,276: DEBUG - ++ ynh_app_setting get vpnclient checksum__etc_openvpn_client.conf
2021-11-07 09:54:56,454: DEBUG - + local checksum_value=
2021-11-07 09:54:56,455: DEBUG - + backup_file_checksum=
2021-11-07 09:54:56,456: DEBUG - + '[' -n '' ']'
2021-11-07 09:54:56,456: DEBUG - + [[ /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m != \/\e\t\c\/\o\p\e\n\v\p\n\/\c\l\i\e\n\t\.\c\o\n\f ]]
2021-11-07 09:54:56,456: DEBUG - + cp /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m /etc/openvpn/client.conf
2021-11-07 09:54:56,460: DEBUG - + ynh_store_file_checksum --file=/etc/openvpn/client.conf --update_only
2021-11-07 09:54:56,463: DEBUG - + update_only=0
2021-11-07 09:54:56,554: DEBUG - + local checksum_setting_name=checksum__etc_openvpn_client.conf
2021-11-07 09:54:56,555: DEBUG - ++ ynh_app_setting_get --app=vpnclient --key=checksum__etc_openvpn_client.conf
2021-11-07 09:54:56,556: DEBUG - ++ local _globalapp=vpnclient
2021-11-07 09:54:56,654: DEBUG - ++ app=vpnclient
2021-11-07 09:54:56,655: DEBUG - ++ [[ checksum__etc_openvpn_client.conf =~ (unprotected|protected|skipped)_ ]]
2021-11-07 09:54:56,655: DEBUG - ++ ynh_app_setting get vpnclient checksum__etc_openvpn_client.conf
2021-11-07 09:54:56,787: DEBUG - + local checksum_value=
2021-11-07 09:54:56,788: DEBUG - + '[' -z '' ']'
2021-11-07 09:54:56,788: DEBUG - + unset backup_file_checksum
2021-11-07 09:54:56,789: DEBUG - + return 0
2021-11-07 09:54:56,789: DEBUG - + ynh_print_info '--message=File '\''/etc/openvpn/client.conf'\'' overwritten with /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m'
2021-11-07 09:54:56,820: INFO - File '/etc/openvpn/client.conf' overwritten with /tmp/ynh_filequestion_7g6a8l5r/tmp9ivsg54m
2021-11-07 09:54:56,821: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,822: DEBUG - + ynh_app_config_apply_one doc
2021-11-07 09:54:56,823: DEBUG - + _ynh_app_config_apply_one doc
2021-11-07 09:54:56,823: DEBUG - + local short_setting=doc
2021-11-07 09:54:56,824: DEBUG - + local setter=set__doc
2021-11-07 09:54:56,824: DEBUG - + local bind=settings
2021-11-07 09:54:56,825: DEBUG - + local type=alert
2021-11-07 09:54:56,825: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,825: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,826: DEBUG - + ynh_app_config_apply_one nameservers
2021-11-07 09:54:56,826: DEBUG - + _ynh_app_config_apply_one nameservers
2021-11-07 09:54:56,826: DEBUG - + local short_setting=nameservers
2021-11-07 09:54:56,827: DEBUG - + local setter=set__nameservers
2021-11-07 09:54:56,827: DEBUG - + local bind=settings
2021-11-07 09:54:56,828: DEBUG - + local type=tags
2021-11-07 09:54:56,828: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,828: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,829: DEBUG - + ynh_app_config_apply_one service_enabled
2021-11-07 09:54:56,829: DEBUG - + _ynh_app_config_apply_one service_enabled
2021-11-07 09:54:56,829: DEBUG - + local short_setting=service_enabled
2021-11-07 09:54:56,830: DEBUG - + local setter=set__service_enabled
2021-11-07 09:54:56,830: DEBUG - + local bind=settings
2021-11-07 09:54:56,831: DEBUG - + local type=boolean
2021-11-07 09:54:56,831: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,831: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,832: DEBUG - + ynh_app_config_apply_one crt_client_ta
2021-11-07 09:54:56,833: DEBUG - + _ynh_app_config_apply_one crt_client_ta
2021-11-07 09:54:56,833: DEBUG - + local short_setting=crt_client_ta
2021-11-07 09:54:56,834: DEBUG - + local setter=set__crt_client_ta
2021-11-07 09:54:56,834: DEBUG - + local bind=/etc/openvpn/keys/user_ta.key
2021-11-07 09:54:56,835: DEBUG - + local type=file
2021-11-07 09:54:56,835: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,835: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,836: DEBUG - + ynh_app_config_apply_one login_user
2021-11-07 09:54:56,836: DEBUG - + _ynh_app_config_apply_one login_user
2021-11-07 09:54:56,837: DEBUG - + local short_setting=login_user
2021-11-07 09:54:56,837: DEBUG - + local setter=set__login_user
2021-11-07 09:54:56,837: DEBUG - + local bind=settings
2021-11-07 09:54:56,838: DEBUG - + local type=string
2021-11-07 09:54:56,838: DEBUG - + '[' false == true ']'
2021-11-07 09:54:56,839: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:56,839: DEBUG - + ynh_app_config_apply_one crt_server_ca
2021-11-07 09:54:56,839: DEBUG - + _ynh_app_config_apply_one crt_server_ca
2021-11-07 09:54:56,840: DEBUG - + local short_setting=crt_server_ca
2021-11-07 09:54:56,840: DEBUG - + local setter=set__crt_server_ca
2021-11-07 09:54:56,840: DEBUG - + local bind=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:56,841: DEBUG - + local type=file
2021-11-07 09:54:56,841: DEBUG - + '[' true == true ']'
2021-11-07 09:54:56,842: DEBUG - + type -t set__crt_server_ca
2021-11-07 09:54:56,842: DEBUG - + grep -q '^function$'
2021-11-07 09:54:56,843: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == *\(* ]]
2021-11-07 09:54:56,843: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == \n\u\l\l ]]
2021-11-07 09:54:56,843: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:54:56,844: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:54:56,844: DEBUG - ++ echo /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:56,844: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:54:56,844: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:54:56,845: DEBUG - + local bind_file=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:56,845: DEBUG - + [[ /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca == '' ]]
2021-11-07 09:54:56,845: DEBUG - + ynh_backup_if_checksum_is_different --file=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:56,873: DEBUG - + local checksum_setting_name=checksum__etc_openvpn_keys_ca-server.crt
2021-11-07 09:54:56,874: DEBUG - ++ ynh_app_setting_get --app=vpnclient --key=checksum__etc_openvpn_keys_ca-server.crt
2021-11-07 09:54:56,875: DEBUG - ++ local _globalapp=vpnclient
2021-11-07 09:54:56,973: DEBUG - ++ app=vpnclient
2021-11-07 09:54:56,974: DEBUG - ++ [[ checksum__etc_openvpn_keys_ca-server.crt =~ (unprotected|protected|skipped)_ ]]
2021-11-07 09:54:56,975: DEBUG - ++ ynh_app_setting get vpnclient checksum__etc_openvpn_keys_ca-server.crt
2021-11-07 09:54:57,108: DEBUG - + local checksum_value=
2021-11-07 09:54:57,109: DEBUG - + backup_file_checksum=
2021-11-07 09:54:57,109: DEBUG - + '[' -n '' ']'
2021-11-07 09:54:57,109: DEBUG - + [[ /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca != \/\e\t\c\/\o\p\e\n\v\p\n\/\k\e\y\s\/\c\a\-\s\e\r\v\e\r\.\c\r\t ]]
2021-11-07 09:54:57,110: DEBUG - + cp /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:57,113: DEBUG - + ynh_store_file_checksum --file=/etc/openvpn/keys/ca-server.crt --update_only
2021-11-07 09:54:57,116: DEBUG - + update_only=0
2021-11-07 09:54:57,206: DEBUG - + local checksum_setting_name=checksum__etc_openvpn_keys_ca-server.crt
2021-11-07 09:54:57,208: DEBUG - ++ ynh_app_setting_get --app=vpnclient --key=checksum__etc_openvpn_keys_ca-server.crt
2021-11-07 09:54:57,209: DEBUG - ++ local _globalapp=vpnclient
2021-11-07 09:54:57,307: DEBUG - ++ app=vpnclient
2021-11-07 09:54:57,307: DEBUG - ++ [[ checksum__etc_openvpn_keys_ca-server.crt =~ (unprotected|protected|skipped)_ ]]
2021-11-07 09:54:57,308: DEBUG - ++ ynh_app_setting get vpnclient checksum__etc_openvpn_keys_ca-server.crt
2021-11-07 09:54:57,442: DEBUG - + local checksum_value=
2021-11-07 09:54:57,442: DEBUG - + '[' -z '' ']'
2021-11-07 09:54:57,443: DEBUG - + unset backup_file_checksum
2021-11-07 09:54:57,443: DEBUG - + return 0
2021-11-07 09:54:57,444: DEBUG - + ynh_print_info '--message=File '\''/etc/openvpn/keys/ca-server.crt'\'' overwritten with /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca'
2021-11-07 09:54:57,474: INFO - File '/etc/openvpn/keys/ca-server.crt' overwritten with /tmp/ynh_filequestion_7g6a8l5r/crt_server_ca
2021-11-07 09:54:57,476: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:57,476: DEBUG - + ynh_app_config_apply_one dns_method
2021-11-07 09:54:57,477: DEBUG - + _ynh_app_config_apply_one dns_method
2021-11-07 09:54:57,477: DEBUG - + local short_setting=dns_method
2021-11-07 09:54:57,477: DEBUG - + local setter=set__dns_method
2021-11-07 09:54:57,478: DEBUG - + local bind=settings
2021-11-07 09:54:57,478: DEBUG - + local type=select
2021-11-07 09:54:57,478: DEBUG - + '[' false == true ']'
2021-11-07 09:54:57,479: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:57,479: DEBUG - + ynh_app_config_apply_one crt_client_key
2021-11-07 09:54:57,480: DEBUG - + _ynh_app_config_apply_one crt_client_key
2021-11-07 09:54:57,480: DEBUG - + local short_setting=crt_client_key
2021-11-07 09:54:57,480: DEBUG - + local setter=set__crt_client_key
2021-11-07 09:54:57,481: DEBUG - + local bind=/etc/openvpn/keys/user.key
2021-11-07 09:54:57,481: DEBUG - + local type=file
2021-11-07 09:54:57,482: DEBUG - + '[' false == true ']'
2021-11-07 09:54:57,482: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:57,482: DEBUG - + ynh_app_config_apply_one status
2021-11-07 09:54:57,483: DEBUG - + _ynh_app_config_apply_one status
2021-11-07 09:54:57,483: DEBUG - + local short_setting=status
2021-11-07 09:54:57,483: DEBUG - + local setter=set__status
2021-11-07 09:54:57,484: DEBUG - + local bind=settings
2021-11-07 09:54:57,484: DEBUG - + local type=alert
2021-11-07 09:54:57,484: DEBUG - + '[' false == true ']'
2021-11-07 09:54:57,485: DEBUG - + for short_setting in "${!old[@]}"
2021-11-07 09:54:57,485: DEBUG - + ynh_app_config_apply_one ip6_addr
2021-11-07 09:54:57,485: DEBUG - + _ynh_app_config_apply_one ip6_addr
2021-11-07 09:54:57,486: DEBUG - + local short_setting=ip6_addr
2021-11-07 09:54:57,486: DEBUG - + local setter=set__ip6_addr
2021-11-07 09:54:57,486: DEBUG - + local bind=settings
2021-11-07 09:54:57,487: DEBUG - + local type=string
2021-11-07 09:54:57,487: DEBUG - + '[' false == true ']'
2021-11-07 09:54:57,488: DEBUG - + set_permissions /etc/openvpn/client.conf
2021-11-07 09:54:57,488: DEBUG - + local file=/etc/openvpn/client.conf
2021-11-07 09:54:57,488: DEBUG - + '[' -f /etc/openvpn/client.conf ']'
2021-11-07 09:54:57,489: DEBUG - + chown vpnclient:vpnclient /etc/openvpn/client.conf
2021-11-07 09:54:57,489: DEBUG - + chmod go=--- /etc/openvpn/client.conf
2021-11-07 09:54:57,489: DEBUG - + set_permissions /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:57,490: DEBUG - + local file=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:57,490: DEBUG - + '[' -f /etc/openvpn/keys/ca-server.crt ']'
2021-11-07 09:54:57,491: DEBUG - + chown vpnclient:vpnclient /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:57,491: DEBUG - + chmod go=--- /etc/openvpn/keys/ca-server.crt
2021-11-07 09:54:57,492: DEBUG - + set_permissions /etc/openvpn/keys/user.crt
2021-11-07 09:54:57,492: DEBUG - + local file=/etc/openvpn/keys/user.crt
2021-11-07 09:54:57,492: DEBUG - + '[' -f /etc/openvpn/keys/user.crt ']'
2021-11-07 09:54:57,493: DEBUG - + set_permissions /etc/openvpn/keys/user.key
2021-11-07 09:54:57,493: DEBUG - + local file=/etc/openvpn/keys/user.key
2021-11-07 09:54:57,493: DEBUG - + '[' -f /etc/openvpn/keys/user.key ']'
2021-11-07 09:54:57,493: DEBUG - + set_permissions /etc/openvpn/keys/user_ta.key
2021-11-07 09:54:57,494: DEBUG - + local file=/etc/openvpn/keys/user_ta.key
2021-11-07 09:54:57,494: DEBUG - + '[' -f /etc/openvpn/keys/user_ta.key ']'
2021-11-07 09:54:57,494: DEBUG - + ynh_print_info '--message=Starting vpnclient service if needed'
2021-11-07 09:54:57,523: DEBUG - + /usr/local/bin/ynh-vpnclient start
2021-11-07 09:54:57,523: INFO - Starting vpnclient service if needed
2021-11-07 09:54:57,550: DEBUG - [INFO] Retrieving Yunohost settings...
2021-11-07 09:54:57,727: DEBUG - [ OK ] Settings retrieved
2021-11-07 09:54:57,747: WARNING - [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:54:57,749: DEBUG - + ynh_exit_properly
Failed usage of .cube: 
2021-11-07 09:57:07,904: DEBUG - Calling 'apply' action from config script
2021-11-07 09:57:07,928: DEBUG - Executing command '['sh', '-c', '/bin/bash -x "./config" apply 7>&1']'
2021-11-07 09:57:07,954: DEBUG - + source _common.sh
2021-11-07 09:57:07,955: DEBUG - ++ pkg_dependencies='sipcalc dnsutils openvpn curl fake-hwclock'
2021-11-07 09:57:07,956: DEBUG - ++ service_name=ynh-vpnclient
2021-11-07 09:57:07,956: DEBUG - ++ service_checker_name=ynh-vpnclient-checker
2021-11-07 09:57:07,957: DEBUG - + source /usr/share/yunohost/helpers
2021-11-07 09:57:07,959: DEBUG - +++ set +o
2021-11-07 09:57:07,960: DEBUG - +++ grep xtrace
2021-11-07 09:57:07,964: DEBUG - ++ readonly 'XTRACE_ENABLE=set -o xtrace'
2021-11-07 09:57:07,965: DEBUG - ++ XTRACE_ENABLE='set -o xtrace'
2021-11-07 09:57:08,042: DEBUG - + ynh_abort_if_errors
2021-11-07 09:57:08,043: DEBUG - + trap ynh_exit_properly EXIT
2021-11-07 09:57:08,043: DEBUG - + BACKTICK='`'
2021-11-07 09:57:08,044: DEBUG - + TRIPLEBACKTICKS='```'
2021-11-07 09:57:08,048: DEBUG - + ynh_app_config_run apply
2021-11-07 09:57:08,048: DEBUG - + old=()
2021-11-07 09:57:08,049: DEBUG - + declare -Ag old
2021-11-07 09:57:08,049: DEBUG - + changed=()
2021-11-07 09:57:08,049: DEBUG - + declare -Ag changed
2021-11-07 09:57:08,050: DEBUG - + file_hash=()
2021-11-07 09:57:08,050: DEBUG - + declare -Ag file_hash
2021-11-07 09:57:08,050: DEBUG - + binds=()
2021-11-07 09:57:08,051: DEBUG - + declare -Ag binds
2021-11-07 09:57:08,051: DEBUG - + types=()
2021-11-07 09:57:08,051: DEBUG - + declare -Ag types
2021-11-07 09:57:08,052: DEBUG - + formats=()
2021-11-07 09:57:08,052: DEBUG - + declare -Ag formats
2021-11-07 09:57:08,053: DEBUG - + case $1 in
2021-11-07 09:57:08,053: DEBUG - + max_progression=4
2021-11-07 09:57:08,177: INFO - [+++++...............] > Reading config panel description and current configuration...
2021-11-07 09:57:08,181: DEBUG - + ynh_app_config_get
2021-11-07 09:57:08,181: DEBUG - + _ynh_app_config_get
2021-11-07 09:57:08,182: DEBUG - ++ python3
2021-11-07 09:57:08,261: DEBUG - + lines='status;alert;settings
2021-11-07 09:57:08,261: DEBUG - service_enabled;boolean;settings
2021-11-07 09:57:08,262: DEBUG - doc;alert;settings
2021-11-07 09:57:08,262: DEBUG - config_file;file;/etc/openvpn/client.conf
2021-11-07 09:57:08,263: DEBUG - crt_server_ca;file;/etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:08,263: DEBUG - crt_client;file;/etc/openvpn/keys/user.crt
2021-11-07 09:57:08,264: DEBUG - crt_client_key;file;/etc/openvpn/keys/user.key
2021-11-07 09:57:08,264: DEBUG - login_user;string;settings
2021-11-07 09:57:08,265: DEBUG - login_passphrase;password;settings
2021-11-07 09:57:08,265: DEBUG - crt_client_ta;file;/etc/openvpn/keys/user_ta.key
2021-11-07 09:57:08,265: DEBUG - dns_method;select;settings
2021-11-07 09:57:08,265: DEBUG - nameservers;tags;settings
2021-11-07 09:57:08,266: DEBUG - ip6_net;string;settings
2021-11-07 09:57:08,266: DEBUG - ip6_addr;string;settings'
2021-11-07 09:57:08,266: DEBUG - + for line in $lines
2021-11-07 09:57:08,267: DEBUG - + IFS=';'
2021-11-07 09:57:08,267: DEBUG - + read short_setting type bind
2021-11-07 09:57:08,267: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:08,268: DEBUG - + types[${short_setting}]=alert
2021-11-07 09:57:08,268: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:08,268: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:08,269: DEBUG - + ynh_app_config_get_one status alert settings
2021-11-07 09:57:08,269: DEBUG - + _ynh_app_config_get_one status alert settings
2021-11-07 09:57:08,269: DEBUG - + local short_setting=status
2021-11-07 09:57:08,270: DEBUG - + local type=alert
2021-11-07 09:57:08,270: DEBUG - + local bind=settings
2021-11-07 09:57:08,271: DEBUG - + local getter=get__status
2021-11-07 09:57:08,271: DEBUG - + type -t get__status
2021-11-07 09:57:08,271: DEBUG - + grep -q '^function$'
2021-11-07 09:57:08,272: DEBUG - ++ get__status
2021-11-07 09:57:08,272: DEBUG - +++ ynh_app_setting_get vpnclient service_enabled
2021-11-07 09:57:08,272: DEBUG - +++ local _globalapp=vpnclient
2021-11-07 09:57:08,354: DEBUG - +++ app=vpnclient
2021-11-07 09:57:08,355: DEBUG - +++ [[ service_enabled =~ (unprotected|protected|skipped)_ ]]
2021-11-07 09:57:08,355: DEBUG - +++ ynh_app_setting get vpnclient service_enabled
2021-11-07 09:57:08,488: DEBUG - ++ local service_enabled=1
2021-11-07 09:57:08,491: DEBUG - +++ ping -w3 -c1 ip.yunohost.org
2021-11-07 09:57:08,533: DEBUG - +++ curl --max-time 5 https://ip.yunohost.org --silent
2021-11-07 09:57:08,636: DEBUG - ++ ipv4=109.215.29.138
2021-11-07 09:57:08,637: DEBUG - +++ ping -w3 -c1 ip6.yunohost.org
2021-11-07 09:57:08,663: DEBUG - +++ curl --max-time 5 https://ip6.yunohost.org --silent
2021-11-07 09:57:08,786: DEBUG - ++ ipv6=2a01:cb19:9a5:7d00:340e:5121:3c15:ea0d
2021-11-07 09:57:08,788: DEBUG - ++ ip route get 1.2.3.4
2021-11-07 09:57:08,789: DEBUG - ++ grep -q tun0
2021-11-07 09:57:08,797: DEBUG - ++ cat
2021-11-07 09:57:08,803: DEBUG - +++ journalctl -u ynh-vpnclient -o cat
2021-11-07 09:57:08,804: DEBUG - +++ sed 's/^/    /g'
2021-11-07 09:57:08,805: DEBUG - +++ tail -n 15
2021-11-07 09:57:08,837: DEBUG - + old[$short_setting]='style: danger
2021-11-07 09:57:08,837: DEBUG - ask:
2021-11-07 09:57:08,838: DEBUG -   en: |-
2021-11-07 09:57:08,838: DEBUG -     The VPN is down ! Here are errors logged in the last few minutes
2021-11-07 09:57:08,839: DEBUG -     ```
2021-11-07 09:57:08,840: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:57:08,841: DEBUG -     Starting YunoHost VPN Client....
2021-11-07 09:57:08,841: DEBUG -     [INFO] Retrieving Yunohost settings...
2021-11-07 09:57:08,842: DEBUG -     [ OK ] Settings retrieved
2021-11-07 09:57:08,842: DEBUG -     [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:57:08,843: DEBUG -     ynh-vpnclient.service: Main process exited, code=exited, status=1/FAILURE
2021-11-07 09:57:08,843: DEBUG -     ynh-vpnclient.service: Failed with result '\''exit-code'\''.
2021-11-07 09:57:08,844: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:57:08,844: DEBUG -     Starting YunoHost VPN Client....
2021-11-07 09:57:08,845: DEBUG -     [INFO] Retrieving Yunohost settings...
2021-11-07 09:57:08,845: DEBUG -     [ OK ] Settings retrieved
2021-11-07 09:57:08,846: DEBUG -     [CRIT] Failed to start OpenVPN client : user certificate expired
2021-11-07 09:57:08,846: DEBUG -     ynh-vpnclient.service: Main process exited, code=exited, status=1/FAILURE
2021-11-07 09:57:08,847: DEBUG -     ynh-vpnclient.service: Failed with result '\''exit-code'\''.
2021-11-07 09:57:08,847: DEBUG -     Failed to start YunoHost VPN Client..
2021-11-07 09:57:08,847: DEBUG -     ```'
2021-11-07 09:57:08,848: DEBUG - + formats[${short_setting}]=yaml
2021-11-07 09:57:08,849: DEBUG - + for line in $lines
2021-11-07 09:57:08,849: DEBUG - + IFS=';'
2021-11-07 09:57:08,850: DEBUG - + read short_setting type bind
2021-11-07 09:57:08,850: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:08,851: DEBUG - + types[${short_setting}]=boolean
2021-11-07 09:57:08,852: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:08,852: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:08,853: DEBUG - + ynh_app_config_get_one service_enabled boolean settings
2021-11-07 09:57:08,853: DEBUG - + _ynh_app_config_get_one service_enabled boolean settings
2021-11-07 09:57:08,854: DEBUG - + local short_setting=service_enabled
2021-11-07 09:57:08,854: DEBUG - + local type=boolean
2021-11-07 09:57:08,855: DEBUG - + local bind=settings
2021-11-07 09:57:08,855: DEBUG - + local getter=get__service_enabled
2021-11-07 09:57:08,856: DEBUG - + type -t get__service_enabled
2021-11-07 09:57:08,856: DEBUG - + grep -q '^function$'
2021-11-07 09:57:08,857: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:57:08,857: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:57:08,858: DEBUG - + [[ boolean == \f\i\l\e ]]
2021-11-07 09:57:08,858: DEBUG - + [[ boolean == \t\e\x\t ]]
2021-11-07 09:57:08,858: DEBUG - + local bind_after=
2021-11-07 09:57:08,859: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:08,860: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:08,860: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:08,861: DEBUG - ++ cut -d: -f1
2021-11-07 09:57:08,861: DEBUG - + local bind_key_=
2021-11-07 09:57:08,862: DEBUG - + bind_key_=service_enabled
2021-11-07 09:57:08,863: DEBUG - + [[ service_enabled == *\>* ]]
2021-11-07 09:57:08,863: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:08,864: DEBUG - ++ cut -d: -f2
2021-11-07 09:57:08,865: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:57:08,866: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:57:08,871: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:08,872: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=service_enabled --after=
2021-11-07 09:57:09,052: DEBUG - ++ after=
2021-11-07 09:57:09,058: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:57:09,088: DEBUG - + old[$short_setting]=1
2021-11-07 09:57:09,088: DEBUG - + for line in $lines
2021-11-07 09:57:09,088: DEBUG - + IFS=';'
2021-11-07 09:57:09,089: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,089: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:09,090: DEBUG - + types[${short_setting}]=alert
2021-11-07 09:57:09,090: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,090: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,091: DEBUG - + ynh_app_config_get_one doc alert settings
2021-11-07 09:57:09,091: DEBUG - + _ynh_app_config_get_one doc alert settings
2021-11-07 09:57:09,091: DEBUG - + local short_setting=doc
2021-11-07 09:57:09,092: DEBUG - + local type=alert
2021-11-07 09:57:09,092: DEBUG - + local bind=settings
2021-11-07 09:57:09,092: DEBUG - + local getter=get__doc
2021-11-07 09:57:09,093: DEBUG - + type -t get__doc
2021-11-07 09:57:09,093: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,094: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:57:09,094: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:57:09,095: DEBUG - + [[ alert == \f\i\l\e ]]
2021-11-07 09:57:09,095: DEBUG - + [[ alert == \t\e\x\t ]]
2021-11-07 09:57:09,095: DEBUG - + local bind_after=
2021-11-07 09:57:09,096: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,096: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,097: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,097: DEBUG - ++ cut -d: -f1
2021-11-07 09:57:09,101: DEBUG - + local bind_key_=
2021-11-07 09:57:09,102: DEBUG - + bind_key_=doc
2021-11-07 09:57:09,102: DEBUG - + [[ doc == *\>* ]]
2021-11-07 09:57:09,104: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,105: DEBUG - ++ cut -d: -f2
2021-11-07 09:57:09,106: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,106: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,112: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,113: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=doc --after=
2021-11-07 09:57:09,293: DEBUG - ++ after=
2021-11-07 09:57:09,294: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:57:09,312: DEBUG - ++ echo YNH_NULL
2021-11-07 09:57:09,313: DEBUG - ++ return 0
2021-11-07 09:57:09,313: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:57:09,314: DEBUG - + for line in $lines
2021-11-07 09:57:09,314: DEBUG - + IFS=';'
2021-11-07 09:57:09,314: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,315: DEBUG - + binds[${short_setting}]=/etc/openvpn/client.conf
2021-11-07 09:57:09,316: DEBUG - + types[${short_setting}]=file
2021-11-07 09:57:09,316: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,317: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,317: DEBUG - + ynh_app_config_get_one config_file file /etc/openvpn/client.conf
2021-11-07 09:57:09,318: DEBUG - + _ynh_app_config_get_one config_file file /etc/openvpn/client.conf
2021-11-07 09:57:09,318: DEBUG - + local short_setting=config_file
2021-11-07 09:57:09,318: DEBUG - + local type=file
2021-11-07 09:57:09,319: DEBUG - + local bind=/etc/openvpn/client.conf
2021-11-07 09:57:09,319: DEBUG - + local getter=get__config_file
2021-11-07 09:57:09,319: DEBUG - + type -t get__config_file
2021-11-07 09:57:09,320: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,321: DEBUG - + [[ /etc/openvpn/client.conf == *\(* ]]
2021-11-07 09:57:09,322: DEBUG - + [[ /etc/openvpn/client.conf == \n\u\l\l ]]
2021-11-07 09:57:09,322: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:57:09,322: DEBUG - + [[ /etc/openvpn/client.conf == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,326: DEBUG - +++ echo /etc/openvpn/client.conf
2021-11-07 09:57:09,326: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,327: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,333: DEBUG - ++ ls /etc/openvpn/client.conf
2021-11-07 09:57:09,338: DEBUG - + old[$short_setting]=/etc/openvpn/client.conf
2021-11-07 09:57:09,339: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:57:09,339: DEBUG - + for line in $lines
2021-11-07 09:57:09,340: DEBUG - + IFS=';'
2021-11-07 09:57:09,340: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,341: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,341: DEBUG - + types[${short_setting}]=file
2021-11-07 09:57:09,342: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,342: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,342: DEBUG - + ynh_app_config_get_one crt_server_ca file /etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,343: DEBUG - + _ynh_app_config_get_one crt_server_ca file /etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,343: DEBUG - + local short_setting=crt_server_ca
2021-11-07 09:57:09,343: DEBUG - + local type=file
2021-11-07 09:57:09,344: DEBUG - + local bind=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,344: DEBUG - + local getter=get__crt_server_ca
2021-11-07 09:57:09,344: DEBUG - + type -t get__crt_server_ca
2021-11-07 09:57:09,345: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,346: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == *\(* ]]
2021-11-07 09:57:09,346: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == \n\u\l\l ]]
2021-11-07 09:57:09,347: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:57:09,347: DEBUG - + [[ /etc/openvpn/keys/ca-server.crt == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,350: DEBUG - +++ echo /etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,351: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,352: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,358: DEBUG - ++ ls /etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,363: DEBUG - + old[$short_setting]=/etc/openvpn/keys/ca-server.crt
2021-11-07 09:57:09,363: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:57:09,364: DEBUG - + for line in $lines
2021-11-07 09:57:09,364: DEBUG - + IFS=';'
2021-11-07 09:57:09,365: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,365: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/user.crt
2021-11-07 09:57:09,366: DEBUG - + types[${short_setting}]=file
2021-11-07 09:57:09,366: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,367: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,367: DEBUG - + ynh_app_config_get_one crt_client file /etc/openvpn/keys/user.crt
2021-11-07 09:57:09,367: DEBUG - + _ynh_app_config_get_one crt_client file /etc/openvpn/keys/user.crt
2021-11-07 09:57:09,368: DEBUG - + local short_setting=crt_client
2021-11-07 09:57:09,368: DEBUG - + local type=file
2021-11-07 09:57:09,368: DEBUG - + local bind=/etc/openvpn/keys/user.crt
2021-11-07 09:57:09,369: DEBUG - + local getter=get__crt_client
2021-11-07 09:57:09,369: DEBUG - + type -t get__crt_client
2021-11-07 09:57:09,369: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,371: DEBUG - + [[ /etc/openvpn/keys/user.crt == *\(* ]]
2021-11-07 09:57:09,371: DEBUG - + [[ /etc/openvpn/keys/user.crt == \n\u\l\l ]]
2021-11-07 09:57:09,372: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:57:09,372: DEBUG - + [[ /etc/openvpn/keys/user.crt == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,375: DEBUG - +++ echo /etc/openvpn/keys/user.crt
2021-11-07 09:57:09,377: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,377: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,383: DEBUG - ++ ls /etc/openvpn/keys/user.crt
2021-11-07 09:57:09,387: DEBUG - ++ echo YNH_NULL
2021-11-07 09:57:09,388: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:57:09,389: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:57:09,389: DEBUG - + for line in $lines
2021-11-07 09:57:09,390: DEBUG - + IFS=';'
2021-11-07 09:57:09,390: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,391: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/user.key
2021-11-07 09:57:09,391: DEBUG - + types[${short_setting}]=file
2021-11-07 09:57:09,392: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,392: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,392: DEBUG - + ynh_app_config_get_one crt_client_key file /etc/openvpn/keys/user.key
2021-11-07 09:57:09,393: DEBUG - + _ynh_app_config_get_one crt_client_key file /etc/openvpn/keys/user.key
2021-11-07 09:57:09,393: DEBUG - + local short_setting=crt_client_key
2021-11-07 09:57:09,393: DEBUG - + local type=file
2021-11-07 09:57:09,394: DEBUG - + local bind=/etc/openvpn/keys/user.key
2021-11-07 09:57:09,394: DEBUG - + local getter=get__crt_client_key
2021-11-07 09:57:09,395: DEBUG - + type -t get__crt_client_key
2021-11-07 09:57:09,395: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,396: DEBUG - + [[ /etc/openvpn/keys/user.key == *\(* ]]
2021-11-07 09:57:09,396: DEBUG - + [[ /etc/openvpn/keys/user.key == \n\u\l\l ]]
2021-11-07 09:57:09,397: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:57:09,397: DEBUG - + [[ /etc/openvpn/keys/user.key == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,400: DEBUG - +++ echo /etc/openvpn/keys/user.key
2021-11-07 09:57:09,401: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,402: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,408: DEBUG - ++ ls /etc/openvpn/keys/user.key
2021-11-07 09:57:09,413: DEBUG - ++ echo YNH_NULL
2021-11-07 09:57:09,416: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:57:09,416: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:57:09,417: DEBUG - + for line in $lines
2021-11-07 09:57:09,417: DEBUG - + IFS=';'
2021-11-07 09:57:09,418: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,418: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:09,418: DEBUG - + types[${short_setting}]=string
2021-11-07 09:57:09,418: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,419: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,419: DEBUG - + ynh_app_config_get_one login_user string settings
2021-11-07 09:57:09,419: DEBUG - + _ynh_app_config_get_one login_user string settings
2021-11-07 09:57:09,420: DEBUG - + local short_setting=login_user
2021-11-07 09:57:09,420: DEBUG - + local type=string
2021-11-07 09:57:09,420: DEBUG - + local bind=settings
2021-11-07 09:57:09,421: DEBUG - + local getter=get__login_user
2021-11-07 09:57:09,421: DEBUG - + type -t get__login_user
2021-11-07 09:57:09,422: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,424: DEBUG - ++ get__login_user
2021-11-07 09:57:09,424: DEBUG - ++ '[' -s /etc/openvpn/keys/credentials ']'
2021-11-07 09:57:09,426: DEBUG - +++ sed -n 1p /etc/openvpn/keys/credentials
2021-11-07 09:57:09,430: DEBUG - ++ echo myUsername
2021-11-07 09:57:09,431: DEBUG - + old[$short_setting]=myUsername
2021-11-07 09:57:09,432: DEBUG - + formats[${short_setting}]=yaml
2021-11-07 09:57:09,433: DEBUG - + for line in $lines
2021-11-07 09:57:09,433: DEBUG - + IFS=';'
2021-11-07 09:57:09,434: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,434: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:09,435: DEBUG - + types[${short_setting}]=password
2021-11-07 09:57:09,435: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,435: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,436: DEBUG - + ynh_app_config_get_one login_passphrase password settings
2021-11-07 09:57:09,436: DEBUG - + _ynh_app_config_get_one login_passphrase password settings
2021-11-07 09:57:09,436: DEBUG - + local short_setting=login_passphrase
2021-11-07 09:57:09,437: DEBUG - + local type=password
2021-11-07 09:57:09,437: DEBUG - + local bind=settings
2021-11-07 09:57:09,437: DEBUG - + local getter=get__login_passphrase
2021-11-07 09:57:09,438: DEBUG - + type -t get__login_passphrase
2021-11-07 09:57:09,438: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,441: DEBUG - ++ get__login_passphrase
2021-11-07 09:57:09,441: DEBUG - ++ '[' -s /etc/openvpn/keys/credentials ']'
2021-11-07 09:57:09,443: DEBUG - +++ sed -n 2p /etc/openvpn/keys/credentials
2021-11-07 09:57:09,448: DEBUG - ++ echo myPassword
2021-11-07 09:57:09,449: DEBUG - + old[$short_setting]=myPassword
2021-11-07 09:57:09,450: DEBUG - + formats[${short_setting}]=yaml
2021-11-07 09:57:09,451: DEBUG - + for line in $lines
2021-11-07 09:57:09,451: DEBUG - + IFS=';'
2021-11-07 09:57:09,451: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,452: DEBUG - + binds[${short_setting}]=/etc/openvpn/keys/user_ta.key
2021-11-07 09:57:09,452: DEBUG - + types[${short_setting}]=file
2021-11-07 09:57:09,453: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,453: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,454: DEBUG - + ynh_app_config_get_one crt_client_ta file /etc/openvpn/keys/user_ta.key
2021-11-07 09:57:09,454: DEBUG - + _ynh_app_config_get_one crt_client_ta file /etc/openvpn/keys/user_ta.key
2021-11-07 09:57:09,454: DEBUG - + local short_setting=crt_client_ta
2021-11-07 09:57:09,455: DEBUG - + local type=file
2021-11-07 09:57:09,455: DEBUG - + local bind=/etc/openvpn/keys/user_ta.key
2021-11-07 09:57:09,455: DEBUG - + local getter=get__crt_client_ta
2021-11-07 09:57:09,456: DEBUG - + type -t get__crt_client_ta
2021-11-07 09:57:09,456: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,457: DEBUG - + [[ /etc/openvpn/keys/user_ta.key == *\(* ]]
2021-11-07 09:57:09,458: DEBUG - + [[ /etc/openvpn/keys/user_ta.key == \n\u\l\l ]]
2021-11-07 09:57:09,458: DEBUG - + [[ file == \f\i\l\e ]]
2021-11-07 09:57:09,458: DEBUG - + [[ /etc/openvpn/keys/user_ta.key == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,462: DEBUG - +++ echo /etc/openvpn/keys/user_ta.key
2021-11-07 09:57:09,463: DEBUG - +++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,464: DEBUG - +++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,470: DEBUG - ++ ls /etc/openvpn/keys/user_ta.key
2021-11-07 09:57:09,474: DEBUG - ++ echo YNH_NULL
2021-11-07 09:57:09,475: DEBUG - + old[$short_setting]=YNH_NULL
2021-11-07 09:57:09,476: DEBUG - + file_hash[$short_setting]=true
2021-11-07 09:57:09,477: DEBUG - + for line in $lines
2021-11-07 09:57:09,477: DEBUG - + IFS=';'
2021-11-07 09:57:09,477: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,478: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:09,478: DEBUG - + types[${short_setting}]=select
2021-11-07 09:57:09,479: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,479: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,479: DEBUG - + ynh_app_config_get_one dns_method select settings
2021-11-07 09:57:09,480: DEBUG - + _ynh_app_config_get_one dns_method select settings
2021-11-07 09:57:09,480: DEBUG - + local short_setting=dns_method
2021-11-07 09:57:09,480: DEBUG - + local type=select
2021-11-07 09:57:09,481: DEBUG - + local bind=settings
2021-11-07 09:57:09,481: DEBUG - + local getter=get__dns_method
2021-11-07 09:57:09,482: DEBUG - + type -t get__dns_method
2021-11-07 09:57:09,482: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,483: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:57:09,483: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:57:09,484: DEBUG - + [[ select == \f\i\l\e ]]
2021-11-07 09:57:09,484: DEBUG - + [[ select == \t\e\x\t ]]
2021-11-07 09:57:09,484: DEBUG - + local bind_after=
2021-11-07 09:57:09,485: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,485: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,486: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,486: DEBUG - ++ cut -d: -f1
2021-11-07 09:57:09,491: DEBUG - + local bind_key_=
2021-11-07 09:57:09,491: DEBUG - + bind_key_=dns_method
2021-11-07 09:57:09,491: DEBUG - + [[ dns_method == *\>* ]]
2021-11-07 09:57:09,494: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,494: DEBUG - ++ cut -d: -f2
2021-11-07 09:57:09,496: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,497: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,503: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,504: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=dns_method --after=
2021-11-07 09:57:09,715: DEBUG - ++ after=
2021-11-07 09:57:09,716: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:57:09,740: DEBUG - + old[$short_setting]=custom
2021-11-07 09:57:09,741: DEBUG - + for line in $lines
2021-11-07 09:57:09,742: DEBUG - + IFS=';'
2021-11-07 09:57:09,742: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,743: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:09,743: DEBUG - + types[${short_setting}]=tags
2021-11-07 09:57:09,744: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,744: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,745: DEBUG - + ynh_app_config_get_one nameservers tags settings
2021-11-07 09:57:09,745: DEBUG - + _ynh_app_config_get_one nameservers tags settings
2021-11-07 09:57:09,745: DEBUG - + local short_setting=nameservers
2021-11-07 09:57:09,746: DEBUG - + local type=tags
2021-11-07 09:57:09,746: DEBUG - + local bind=settings
2021-11-07 09:57:09,746: DEBUG - + local getter=get__nameservers
2021-11-07 09:57:09,747: DEBUG - + type -t get__nameservers
2021-11-07 09:57:09,747: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,748: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:57:09,749: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:57:09,749: DEBUG - + [[ tags == \f\i\l\e ]]
2021-11-07 09:57:09,749: DEBUG - + [[ tags == \t\e\x\t ]]
2021-11-07 09:57:09,750: DEBUG - + local bind_after=
2021-11-07 09:57:09,750: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,751: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,751: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,752: DEBUG - ++ cut -d: -f1
2021-11-07 09:57:09,756: DEBUG - + local bind_key_=
2021-11-07 09:57:09,756: DEBUG - + bind_key_=nameservers
2021-11-07 09:57:09,757: DEBUG - + [[ nameservers == *\>* ]]
2021-11-07 09:57:09,759: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,760: DEBUG - ++ cut -d: -f2
2021-11-07 09:57:09,761: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:57:09,761: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,767: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,768: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=nameservers --after=
2021-11-07 09:57:09,949: DEBUG - ++ after=
2021-11-07 09:57:09,950: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:57:09,976: DEBUG - + old[$short_setting]=185.233.100.100,185.233.100.101
2021-11-07 09:57:09,976: DEBUG - + for line in $lines
2021-11-07 09:57:09,977: DEBUG - + IFS=';'
2021-11-07 09:57:09,977: DEBUG - + read short_setting type bind
2021-11-07 09:57:09,978: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:09,978: DEBUG - + types[${short_setting}]=string
2021-11-07 09:57:09,979: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:09,979: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:09,980: DEBUG - + ynh_app_config_get_one ip6_net string settings
2021-11-07 09:57:09,980: DEBUG - + _ynh_app_config_get_one ip6_net string settings
2021-11-07 09:57:09,980: DEBUG - + local short_setting=ip6_net
2021-11-07 09:57:09,981: DEBUG - + local type=string
2021-11-07 09:57:09,981: DEBUG - + local bind=settings
2021-11-07 09:57:09,982: DEBUG - + local getter=get__ip6_net
2021-11-07 09:57:09,982: DEBUG - + type -t get__ip6_net
2021-11-07 09:57:09,982: DEBUG - + grep -q '^function$'
2021-11-07 09:57:09,983: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:57:09,984: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:57:09,984: DEBUG - + [[ string == \f\i\l\e ]]
2021-11-07 09:57:09,985: DEBUG - + [[ string == \t\e\x\t ]]
2021-11-07 09:57:09,985: DEBUG - + local bind_after=
2021-11-07 09:57:09,985: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:09,986: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,986: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,987: DEBUG - ++ cut -d: -f1
2021-11-07 09:57:09,991: DEBUG - + local bind_key_=
2021-11-07 09:57:09,992: DEBUG - + bind_key_=ip6_net
2021-11-07 09:57:09,992: DEBUG - + [[ ip6_net == *\>* ]]
2021-11-07 09:57:09,994: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:09,995: DEBUG - ++ cut -d: -f2
2021-11-07 09:57:09,996: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:57:09,997: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:57:10,002: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:10,004: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=ip6_net --after=
2021-11-07 09:57:10,187: DEBUG - ++ after=
2021-11-07 09:57:10,188: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:57:10,212: DEBUG - + old[$short_setting]=none
2021-11-07 09:57:10,213: DEBUG - + for line in $lines
2021-11-07 09:57:10,213: DEBUG - + IFS=';'
2021-11-07 09:57:10,214: DEBUG - + read short_setting type bind
2021-11-07 09:57:10,214: DEBUG - + binds[${short_setting}]=settings
2021-11-07 09:57:10,215: DEBUG - + types[${short_setting}]=string
2021-11-07 09:57:10,215: DEBUG - + file_hash[${short_setting}]=
2021-11-07 09:57:10,216: DEBUG - + formats[${short_setting}]=
2021-11-07 09:57:10,216: DEBUG - + ynh_app_config_get_one ip6_addr string settings
2021-11-07 09:57:10,216: DEBUG - + _ynh_app_config_get_one ip6_addr string settings
2021-11-07 09:57:10,217: DEBUG - + local short_setting=ip6_addr
2021-11-07 09:57:10,217: DEBUG - + local type=string
2021-11-07 09:57:10,217: DEBUG - + local bind=settings
2021-11-07 09:57:10,218: DEBUG - + local getter=get__ip6_addr
2021-11-07 09:57:10,218: DEBUG - + type -t get__ip6_addr
2021-11-07 09:57:10,219: DEBUG - + grep -q '^function$'
2021-11-07 09:57:10,220: DEBUG - + [[ settings == *\(* ]]
2021-11-07 09:57:10,221: DEBUG - + [[ settings == \n\u\l\l ]]
2021-11-07 09:57:10,221: DEBUG - + [[ string == \f\i\l\e ]]
2021-11-07 09:57:10,221: DEBUG - + [[ string == \t\e\x\t ]]
2021-11-07 09:57:10,222: DEBUG - + local bind_after=
2021-11-07 09:57:10,222: DEBUG - + [[ settings == \s\e\t\t\i\n\g\s ]]
2021-11-07 09:57:10,223: DEBUG - + bind=:/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:10,223: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:10,224: DEBUG - ++ cut -d: -f1
2021-11-07 09:57:10,228: DEBUG - + local bind_key_=
2021-11-07 09:57:10,228: DEBUG - + bind_key_=ip6_addr
2021-11-07 09:57:10,229: DEBUG - + [[ ip6_addr == *\>* ]]
2021-11-07 09:57:10,231: DEBUG - ++ echo :/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:10,232: DEBUG - ++ cut -d: -f2
2021-11-07 09:57:10,233: DEBUG - ++ sed s@__FINALPATH__@@
2021-11-07 09:57:10,234: DEBUG - ++ sed s/__APP__/vpnclient/
2021-11-07 09:57:10,239: DEBUG - + local bind_file=/etc/yunohost/apps/vpnclient/settings.yml
2021-11-07 09:57:10,241: DEBUG - ++ ynh_read_var_in_file --file=/etc/yunohost/apps/vpnclient/settings.yml --key=ip6_addr --after=
2021-11-07 09:57:10,444: DEBUG - ++ after=
2021-11-07 09:57:10,445: DEBUG - ++ [[ -f /etc/yunohost/apps/vpnclient/settings.yml ]]
2021-11-07 09:57:10,481: DEBUG - + old[$short_setting]=none
2021-11-07 09:57:10,482: DEBUG - + ynh_app_config_validate
2021-11-07 09:57:10,482: DEBUG - + '[' -z x ']'
2021-11-07 09:57:10,483: DEBUG - + '[' -f /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 ']'
2021-11-07 09:57:10,485: DEBUG - ++ cat /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,486: DEBUG - ++ tr -d ' '
2021-11-07 09:57:10,488: DEBUG - ++ head -c1
2021-11-07 09:57:10,489: DEBUG - ++ grep -v '^$'
2021-11-07 09:57:10,498: DEBUG - + [[ { == \{ ]]
2021-11-07 09:57:10,499: DEBUG - + ynh_print_info '--message=Transforming .cube into OVPN file'
2021-11-07 09:57:10,539: INFO - Transforming .cube into OVPN file
2021-11-07 09:57:10,541: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 server_name
2021-11-07 09:57:10,544: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,548: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,551: DEBUG - +++ jq --raw-output .server_name /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,564: DEBUG - ++ setting_value=vpn-both.aquilenet.fr
2021-11-07 09:57:10,565: DEBUG - ++ [[ vpn-both.aquilenet.fr == \n\u\l\l ]]
2021-11-07 09:57:10,566: DEBUG - ++ [[ server_name == \c\r\t\_* ]]
2021-11-07 09:57:10,566: DEBUG - ++ echo vpn-both.aquilenet.fr
2021-11-07 09:57:10,568: DEBUG - + server_name=vpn-both.aquilenet.fr
2021-11-07 09:57:10,571: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 server_port
2021-11-07 09:57:10,573: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,578: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,580: DEBUG - +++ jq --raw-output .server_port /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,594: DEBUG - ++ setting_value=1194
2021-11-07 09:57:10,594: DEBUG - ++ [[ 1194 == \n\u\l\l ]]
2021-11-07 09:57:10,595: DEBUG - ++ [[ server_port == \c\r\t\_* ]]
2021-11-07 09:57:10,595: DEBUG - ++ echo 1194
2021-11-07 09:57:10,596: DEBUG - + server_port=1194
2021-11-07 09:57:10,598: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 server_proto
2021-11-07 09:57:10,600: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,605: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,607: DEBUG - +++ jq --raw-output .server_proto /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,621: DEBUG - ++ setting_value=udp
2021-11-07 09:57:10,621: DEBUG - ++ [[ udp == \n\u\l\l ]]
2021-11-07 09:57:10,622: DEBUG - ++ [[ server_proto == \c\r\t\_* ]]
2021-11-07 09:57:10,622: DEBUG - ++ echo udp
2021-11-07 09:57:10,623: DEBUG - + server_proto=udp
2021-11-07 09:57:10,625: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 ip6_net
2021-11-07 09:57:10,627: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,632: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,634: DEBUG - +++ jq --raw-output .ip6_net /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,648: DEBUG - ++ setting_value=
2021-11-07 09:57:10,648: DEBUG - ++ [[ '' == \n\u\l\l ]]
2021-11-07 09:57:10,649: DEBUG - ++ [[ ip6_net == \c\r\t\_* ]]
2021-11-07 09:57:10,649: DEBUG - ++ echo
2021-11-07 09:57:10,650: DEBUG - + ip6_net=
2021-11-07 09:57:10,652: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 ip6_addr
2021-11-07 09:57:10,655: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,659: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,662: DEBUG - +++ jq --raw-output .ip6_addr /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,675: DEBUG - ++ setting_value=null
2021-11-07 09:57:10,676: DEBUG - ++ [[ null == \n\u\l\l ]]
2021-11-07 09:57:10,676: DEBUG - ++ setting_value=
2021-11-07 09:57:10,677: DEBUG - ++ echo
2021-11-07 09:57:10,677: DEBUG - + ip6_addr=
2021-11-07 09:57:10,679: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 login_user
2021-11-07 09:57:10,682: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,687: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,689: DEBUG - +++ jq --raw-output .login_user /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,703: DEBUG - ++ setting_value=myUsername
2021-11-07 09:57:10,703: DEBUG - ++ [[ myUsername == \n\u\l\l ]]
2021-11-07 09:57:10,704: DEBUG - ++ [[ login_user == \c\r\t\_* ]]
2021-11-07 09:57:10,704: DEBUG - ++ echo myUsername
2021-11-07 09:57:10,705: DEBUG - + login_user=myUsername
2021-11-07 09:57:10,707: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 login_passphrase
2021-11-07 09:57:10,709: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,714: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,717: DEBUG - +++ jq --raw-output .login_passphrase /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,730: DEBUG - ++ setting_value=myPassword
2021-11-07 09:57:10,731: DEBUG - ++ [[ myPassword == \n\u\l\l ]]
2021-11-07 09:57:10,731: DEBUG - ++ [[ login_passphrase == \c\r\t\_* ]]
2021-11-07 09:57:10,732: DEBUG - ++ echo myPassword
2021-11-07 09:57:10,732: DEBUG - + login_passphrase=**********
2021-11-07 09:57:10,735: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 dns0
2021-11-07 09:57:10,737: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,742: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,744: DEBUG - +++ jq --raw-output .dns0 /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,757: DEBUG - ++ setting_value=185.233.100.100
2021-11-07 09:57:10,758: DEBUG - ++ [[ 185.233.100.100 == \n\u\l\l ]]
2021-11-07 09:57:10,759: DEBUG - ++ [[ dns0 == \c\r\t\_* ]]
2021-11-07 09:57:10,759: DEBUG - ++ echo 185.233.100.100
2021-11-07 09:57:10,760: DEBUG - + dns0=185.233.100.100
2021-11-07 09:57:10,762: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 dns1
2021-11-07 09:57:10,764: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,769: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,771: DEBUG - +++ jq --raw-output .dns1 /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,784: DEBUG - ++ setting_value=185.233.100.101
2021-11-07 09:57:10,785: DEBUG - ++ [[ 185.233.100.101 == \n\u\l\l ]]
2021-11-07 09:57:10,785: DEBUG - ++ [[ dns1 == \c\r\t\_* ]]
2021-11-07 09:57:10,785: DEBUG - ++ echo 185.233.100.101
2021-11-07 09:57:10,786: DEBUG - + dns1=185.233.100.101
2021-11-07 09:57:10,787: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 crt_server_ca
2021-11-07 09:57:10,789: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,792: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,794: DEBUG - +++ jq --raw-output .crt_server_ca /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,803: DEBUG - ++ setting_value='-----BEGIN CERTIFICATE-----blob|-----END CERTIFICATE-----'
2021-11-07 09:57:10,806: DEBUG - ++ [[ -----BEGIN CERTIFICATE-----blob=|-----END CERTIFICATE----- == \n\u\l\l ]]
2021-11-07 09:57:10,807: DEBUG - ++ [[ crt_server_ca == \c\r\t\_* ]]
2021-11-07 09:57:10,808: DEBUG - ++ '[' -n '-----BEGIN CERTIFICATE-----|blob=|-----END CERTIFICATE-----' ']'
2021-11-07 09:57:10,809: DEBUG - ++ echo '-----BEGIN CERTIFICATE-----|blob|-----END CERTIFICATE-----'
2021-11-07 09:57:10,811: DEBUG - ++ sed 's/|/\n/g'
2021-11-07 09:57:10,812: DEBUG - ++ setting_value=/tmp/ynh_filequestion_f2pnlo2m/crt_server_ca
2021-11-07 09:57:10,812: DEBUG - ++ echo /tmp/ynh_filequestion_f2pnlo2m/crt_server_ca
2021-11-07 09:57:10,813: DEBUG - + crt_server_ca=/tmp/ynh_filequestion_f2pnlo2m/crt_server_ca
2021-11-07 09:57:10,813: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 crt_client
2021-11-07 09:57:10,815: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,818: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,820: DEBUG - +++ jq --raw-output .crt_client /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,829: DEBUG - ++ setting_value=
2021-11-07 09:57:10,830: DEBUG - ++ [[ '' == \n\u\l\l ]]
2021-11-07 09:57:10,830: DEBUG - ++ [[ crt_client == \c\r\t\_* ]]
2021-11-07 09:57:10,831: DEBUG - ++ '[' -n '' ']'
2021-11-07 09:57:10,831: DEBUG - ++ echo
2021-11-07 09:57:10,832: DEBUG - + crt_client=
2021-11-07 09:57:10,833: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 crt_client_key
2021-11-07 09:57:10,835: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,838: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,839: DEBUG - +++ jq --raw-output .crt_client_key /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,849: DEBUG - ++ setting_value=
2021-11-07 09:57:10,849: DEBUG - ++ [[ '' == \n\u\l\l ]]
2021-11-07 09:57:10,849: DEBUG - ++ [[ crt_client_key == \c\r\t\_* ]]
2021-11-07 09:57:10,850: DEBUG - ++ '[' -n '' ']'
2021-11-07 09:57:10,850: DEBUG - ++ echo
2021-11-07 09:57:10,851: DEBUG - + crt_client_key=
2021-11-07 09:57:10,851: DEBUG - ++ read_cube /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08 crt_client_ta
2021-11-07 09:57:10,853: DEBUG - +++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,857: DEBUG - ++ tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,858: DEBUG - +++ jq --raw-output .crt_client_ta /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,867: DEBUG - ++ setting_value=
2021-11-07 09:57:10,868: DEBUG - ++ [[ '' == \n\u\l\l ]]
2021-11-07 09:57:10,868: DEBUG - ++ [[ crt_client_ta == \c\r\t\_* ]]
2021-11-07 09:57:10,869: DEBUG - ++ '[' -n '' ']'
2021-11-07 09:57:10,869: DEBUG - ++ echo
2021-11-07 09:57:10,870: DEBUG - + crt_client_ta=
2021-11-07 09:57:10,870: DEBUG - + dns_method=custom
2021-11-07 09:57:10,870: DEBUG - + nameservers=185.233.100.100,185.233.100.101
2021-11-07 09:57:10,871: DEBUG - ++ dirname /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,874: DEBUG - + tmp_dir=/tmp/ynh_filequestion_f2pnlo2m
2021-11-07 09:57:10,875: DEBUG - + cp -f /etc/openvpn/client.conf.tpl /tmp/ynh_filequestion_f2pnlo2m/client.conf.tpl
2021-11-07 09:57:10,880: DEBUG - ++ jq --raw-output '.openvpn_rm[]' /tmp/ynh_filequestion_f2pnlo2m/tmpitsp5x08
2021-11-07 09:57:10,890: DEBUG - + for rm_regex in "$(jq --raw-output '.openvpn_rm[]' "${config_file}")"
2021-11-07 09:57:10,890: DEBUG - + '[' '!' -z 'comp-lzo adaptive
2021-11-07 09:57:10,891: DEBUG - ns-cert-type server
2021-11-07 09:57:10,891: DEBUG - remote-cert-tls server' ']'
2021-11-07 09:57:10,892: DEBUG - + sed -i '/comp-lzo adaptive
2021-11-07 09:57:10,892: DEBUG - ns-cert-type server
2021-11-07 09:57:10,892: DEBUG - remote-cert-tls server/di' /tmp/ynh_filequestion_f2pnlo2m/client.conf.tpl
2021-11-07 09:57:10,894: WARNING - sed: -e expression #1, char 18: unterminated address regex
2021-11-07 09:57:10,896: DEBUG - + ynh_exit_properly

What can I do to resolve this? Thank you in advance. Ok, just noticed on the forum I was not the only one in this case…

zamentur commented 2 years ago

Thank you for reporting. More info about the issue on https://github.com/YunoHost-Apps/vpnclient_ynh/issues/83