linuxdeepin / internal-discussion

内部讨论用项目
55 stars 7 forks source link

链接vpn 报“vpn服务启动失败” #2162

Closed feedback-transfer-bot closed 3 years ago

feedback-transfer-bot commented 5 years ago
  1. 问题/建议描述 日志:

8月 17 16:48:28 yanziliang-PC NetworkManager[2688]: <info> [1566031708.7305] audit: op="connection-activate" uuid="c7831270-e2b0-489e-ae88-33db3b0d7ac2" name="VPN L2TP 1" pid=4492 uid=1000 result="success" 8月 17 16:48:28 yanziliang-PC NetworkManager[2688]: <info> [1566031708.7355] vpn-connection[0x5615f6ce4360,c7831270-e2b0-489e-ae88-33db3b0d7ac2,"VPN L2TP 1",0]: Started the VPN service, PID 12975 8月 17 16:48:28 yanziliang-PC NetworkManager[2688]: <info> [1566031708.7464] vpn-connection[0x5615f6ce4360,c7831270-e2b0-489e-ae88-33db3b0d7ac2,"VPN L2TP 1",0]: Saw the service appear; activating connection 8月 17 16:48:28 yanziliang-PC nm-l2tp-service[12975]: Check port 1701 8月 17 16:48:28 yanziliang-PC NetworkManager[2688]: Stopping strongSwan IPsec failed: starter is not running 8月 17 16:48:30 yanziliang-PC NetworkManager[2688]: Starting strongSwan 5.6.2 IPsec [starter]... 8月 17 16:48:30 yanziliang-PC NetworkManager[2688]: Loading config setup 8月 17 16:48:30 yanziliang-PC NetworkManager[2688]: Loading conn 'c7831270-e2b0-489e-ae88-33db3b0d7ac2' 8月 17 16:48:30 yanziliang-PC ipsec_starter[12989]: Starting strongSwan 5.6.2 IPsec [starter]... 8月 17 16:48:30 yanziliang-PC ipsec_starter[12989]: Loading config setup 8月 17 16:48:30 yanziliang-PC ipsec_starter[12989]: Loading conn 'c7831270-e2b0-489e-ae88-33db3b0d7ac2' 8月 17 16:48:30 yanziliang-PC NetworkManager[2688]: found netkey IPsec stack 8月 17 16:48:30 yanziliang-PC ipsec_starter[13010]: Attempting to start charon... 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[DMN] Starting IKE charon daemon (strongSwan 5.6.2, Linux 4.15.0-30deepin-generic, x86_64) 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] PKCS11 module '<name>' lacks library path 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading crls from '/etc/ipsec.d/crls' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading secrets from '/etc/ipsec.secrets' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] expanding file expression '/var/lib/strongswan/ipsec.secrets.inc' failed 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loading secrets from '/etc/ipsec.d/nm-l2tp-ipsec-c7831270-e2b0-489e-ae88-33db3b0d7ac2.secrets' 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loaded IKE secret for %any 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] loaded 0 RADIUS server configurations 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[CFG] HA config misses local/remote address 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[LIB] loaded plugins: charon test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp lookip error-notify certexpire led addrblock unity counters 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[LIB] dropped capabilities, running as uid 0, gid 0 8月 17 16:48:30 yanziliang-PC charon[13011]: 00[JOB] spawning 16 worker threads 8月 17 16:48:30 yanziliang-PC ipsec_starter[13010]: charon (13011) started after 40 ms 8月 17 16:48:30 yanziliang-PC charon[13011]: 06[CFG] received stroke: add connection 'c7831270-e2b0-489e-ae88-33db3b0d7ac2' 8月 17 16:48:30 yanziliang-PC charon[13011]: 06[CFG] algorithm 'sdes' not recognized 8月 17 16:48:30 yanziliang-PC charon[13011]: 06[CFG] skipped invalid proposal string: sdes-md5-modp768 8月 17 16:48:31 yanziliang-PC charon[13011]: 08[CFG] rereading secrets 8月 17 16:48:31 yanziliang-PC charon[13011]: 08[CFG] loading secrets from '/etc/ipsec.secrets' 8月 17 16:48:31 yanziliang-PC charon[13011]: 08[CFG] expanding file expression '/var/lib/strongswan/ipsec.secrets.inc' failed 8月 17 16:48:31 yanziliang-PC charon[13011]: 08[CFG] loading secrets from '/etc/ipsec.d/nm-l2tp-ipsec-c7831270-e2b0-489e-ae88-33db3b0d7ac2.secrets' 8月 17 16:48:31 yanziliang-PC charon[13011]: 08[CFG] loaded IKE secret for %any 8月 17 16:48:31 yanziliang-PC charon[13011]: 09[CFG] received stroke: initiate 'c7831270-e2b0-489e-ae88-33db3b0d7ac2' 8月 17 16:48:31 yanziliang-PC charon[13011]: 09[CFG] no config named 'c7831270-e2b0-489e-ae88-33db3b0d7ac2' 8月 17 16:48:31 yanziliang-PC NetworkManager[2688]: no config named 'c7831270-e2b0-489e-ae88-33db3b0d7ac2' 8月 17 16:48:32 yanziliang-PC NetworkManager[2688]: Stopping strongSwan IPsec... 8月 17 16:48:32 yanziliang-PC charon[13011]: 00[DMN] signal of type SIGINT received. Shutting down 8月 17 16:48:32 yanziliang-PC nm-l2tp-service[12975]: g_dbus_method_invocation_take_error: assertion 'error != NULL' failed 8月 17 16:48:32 yanziliang-PC NetworkManager[2688]: <info> [1566031712.1820] vpn-connection[0x5615f6ce4360,c7831270-e2b0-489e-ae88-33db3b0d7ac2,"VPN L2TP 1",0]: VPN plugin: state changed: stopped (6) 8月 17 16:48:32 yanziliang-PC NetworkManager[2688]: <info> [1566031712.1851] vpn-connection[0x5615f6ce4360,c7831270-e2b0-489e-ae88-33db3b0d7ac2,"VPN L2TP 1",0]: VPN service disappeared 8月 17 16:48:32 yanziliang-PC NetworkManager[2688]: <warn> [1566031712.1870] vpn-connection[0x5615f6ce4360,c7831270-e2b0-489e-ae88-33db3b0d7ac2,"VPN L2TP 1",0]: VPN connection: failed to connect: 'Message recipient disconnected from message bus without replying'

  1. 问题如何重现

  2. 问题重现频率 每次都是 操作系统 :deepin
    --- from:https://feedback.deepin.org/feedback/detail/31731

justforlxz commented 3 years ago

Sorry, this issue will be closed soon. If it is necessary to discuss it again, please create a new issue.