yuezk / GlobalProtect-openconnect

A GlobalProtect VPN client for Linux, written in Rust, based on OpenConnect and Tauri, supports SSO with MFA, Yubikey, and client certificate authentication, etc.
GNU General Public License v3.0
1.35k stars 151 forks source link

Vpn is not connecting #390

Closed parthmern closed 2 months ago

parthmern commented 3 months ago

Describe the bug Vpn is not connecting many times.

many times Vpn is not connected ... bug this

I am student right now, everytime while submission that is giving error of not connection established

yuezk commented 3 months ago

@parthmern Can you provide the logs here? Thanks.

Janothin commented 3 months ago

I'm getting this

[2024-07-12T23:28:30Z INFO gpapi::portal::config] Portal config, user_agent: PAN GlobalProtect [2024-07-12T23:28:37Z INFO gpapi::gateway::parse_gateways] Try to parse the external gateways... [2024-07-12T23:28:37Z INFO gpclient::connect] Connecting to the only available gateway: External-Gateway (................................edu) [2024-07-12T23:28:37Z INFO gpapi::gateway::login] Gateway login, user_agent: PAN GlobalProtect [2024-07-12T23:28:37Z INFO openconnect::ffi] openconnect version: v8.20-1 [2024-07-12T23:28:37Z INFO openconnect::ffi] User agent: PAN GlobalProtect [2024-07-12T23:28:37Z INFO openconnect::ffi] VPNC script: /usr/share/vpnc-scripts/vpnc-script [2024-07-12T23:28:37Z INFO openconnect::ffi] OS: linux [2024-07-12T23:28:37Z INFO openconnect::ffi] CSD_USER: 1000 [2024-07-12T23:28:37Z INFO openconnect::ffi] CSD_WRAPPER: (null) [2024-07-12T23:28:37Z INFO openconnect::ffi] RECONNECT_TIMEOUT: 300 [2024-07-12T23:28:37Z INFO openconnect::ffi] MTU: 0 [2024-07-12T23:28:37Z INFO openconnect::ffi] DISABLE_IPV6: 0 [2024-07-12T23:28:37Z INFO openconnect::ffi] POST https://................................edu/ssl-vpn/getconfig.esp [2024-07-12T23:28:37Z INFO openconnect::ffi] Connected to ...............................443 [2024-07-12T23:28:37Z INFO openconnect::ffi] SSL negotiation with t...............................edu [2024-07-12T23:28:37Z INFO openconnect::ffi] Connected to HTTPS on ................................edu with ciphersuite (TLS1.2)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) [2024-07-12T23:28:37Z INFO openconnect::ffi] Tunnel timeout (rekey interval) is 60 minutes. [2024-07-12T23:28:37Z INFO openconnect::ffi] Idle timeout is 60 minutes. [2024-07-12T23:28:37Z WARN openconnect::ffi] No MTU received. Calculated 1422 for ESP tunnel [2024-07-12T23:28:37Z INFO openconnect::ffi] POST https://.............................../ssl-vpn/hipreportcheck.esp [2024-07-12T23:28:37Z WARN openconnect::ffi] WARNING: Server asked us to submit HIP report with md5sum 4d1d7d3687f92197581ea10de0794673. VPN connectivity may be disabled or limited without HIP report submission. You need to provide a --csd-wrapper argument with the HIP report submission script. [2024-07-12T23:28:37Z INFO openconnect::ffi] ESP session established with server [2024-07-12T23:28:37Z INFO openconnect::ffi] ESP tunnel connected; exiting HTTPS mainloop. mkdir: cannot create directory ‘/var/run/vpnc’: Permission denied [2024-07-12T23:28:38Z WARN openconnect::ffi] Failed to bind local tun device (TUNSETIFF): Operation not permitted [2024-07-12T23:28:38Z WARN openconnect::ffi] To configure local networking, openconnect must be running as root See https://www.infradead.org/openconnect/nonroot.html for more information mkdir: cannot create directory ‘/var/run/vpnc’: Permission denied [2024-07-12T23:28:38Z WARN openconnect::ffi] Failed to bind local tun device (TUNSETIFF): Operation not permitted [2024-07-12T23:28:38Z WARN openconnect::ffi] To configure local networking, openconnect must be running as root See https://www.infradead.org/openconnect/nonroot.html for more information Set up tun device failed [2024-07-12T23:28:38Z INFO openconnect::ffi] POST https://.........edu/ssl-vpn/logout.esp [2024-07-12T23:28:38Z INFO openconnect::ffi] SSL negotiation with ....................... [2024-07-12T23:28:38Z INFO openconnect::ffi] Connected to HTTPS on ........................... with ciphersuite (TLS1.2)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) [2024-07-12T23:28:38Z INFO openconnect::ffi] Logout successful. [2024-07-12T23:28:38Z INFO openconnect::ffi] openconnect_mainloop returned -5, exiting

yuezk commented 3 months ago

Hi @Janothin, looks like a permission problem. The CLI client is required to run with sudo.