Jump to content
Not connected, Your IP: 3.236.234.62
Staff

Linux: AirVPN Suite 1.1.0 beta available

Recommended Posts

@jrredho

Hello!

Is htop working in Irix or Solaris mode? Can you also compare with absolute values for a consistent evaluation? On equal grounds, both Hummingbird and Bluetit should need the same CPU power, because the "inner engines" which handle 99% of the math load (OpenSSL and OpenVPN) are the very same. Here, one of the most important variables which can change dramatically CPU load is the bandwidth. In Linux 64 bit both Hummingbird and Bluetit use the same OpenVPN3 version linked against OpenSSL.
 
About Eddie, it's perfectly normal that it needs very little CPU time, because it's an interface. Again, encryption/decryption are performed by OpenVPN2/OpenSSL or Hummingbird/OpenVPN3/OpenSSL, which are invoked by Eddie.

Kind regards
 

Share this post


Link to post
1 hour ago, Staff said:
@jrredho

Hello!

Is htop working in Irix or Solaris mode? Can you also compare with absolute values for a consistent evaluation? On equal grounds, both Hummingbird and Bluetit should need the same CPU power, because the "inner engines" which handle 99% of the math load (OpenSSL and OpenVPN) are the very same. Here, one of the most important variables which can change dramatically CPU load is the bandwidth. In Linux 64 bit both Hummingbird and Bluetit use the same OpenVPN3 version linked against OpenSSL.
 
About Eddie, it's perfectly normal that it needs very little CPU time, because it's an interface. Again, encryption/decryption are performed by OpenVPN2/OpenSSL or Hummingbird/OpenVPN3/OpenSSL, which are invoked by Eddie.

Kind regards
 

Thanks so much for your quick response!

As for your question on htop, I don't know the mode, and I can find nothing in the man page for it to help me to determine how to answer it. I've attached a screenshot of what I see in whatever mode I have it in. I do have it in "tree mode" if that's important. If there's an alternative view you'd prefer, please let me know.

Also, I realize that bandwidth is the foremost factor in cpu load on various vpn instances, but I'll do the comparison within a few minutes of one another with whatever I have going to demonstrate for you what I'm seeing. It's a typical day for me. :)

Oh, and again, this is on an up-to-date Fedora system, albeit running a 5.10 kernel due to existing problems with suspend on devices running the amdgpu kernel module.

Thanks again!

cheers,
john

Screenshot from 2021-04-09 14-01-34.png

Share this post


Link to post
@Staff

I can confirm similar behaviour. On a Debian 10 x86_64 device, top is showing that bluetit used 7-8% CPU. The interesting thing is that nothing is connecting to bluetit and it has no configuration, other than the default, so that CPU represents bluetit's unloaded state. Here are the top figures taken over a 90-second(-ish) period (ie every 3 seconds):
 
  837 root      20   0  129260  13732   9976 S   6.7   3.4   0:06.84 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   7.7   3.4   0:07.07 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   7.7   3.4   0:07.30 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:07.52 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R  13.3   3.4   0:09.04 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:09.26 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   7.3   3.4   0:09.48 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.6   3.4   0:09.71 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:09.93 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:10.14 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   6.7   3.4   0:10.34 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.7   3.4   0:10.57 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:10.78 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.7   3.4   0:11.01 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   8.7   3.4   0:11.27 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   8.3   3.4   0:11.52 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.6   3.4   0:11.75 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:11.96 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:12.17 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.7   3.4   0:12.40 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:12.61 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:12.82 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.6   3.4   0:13.05 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:13.26 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.7   3.4   0:13.49 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.0   3.4   0:13.70 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:13.92 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.6   3.4   0:14.15 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:14.37 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:14.59 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   7.0   3.4   0:14.80 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:15.02 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:15.24 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   7.3   3.4   0:15.46 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:15.68 bluetit      
Edit: To clarify that the device has 2 cores.                                                                  
 

Share this post


Link to post
@jrredho

Hello!

About Irix and Solaris mode:
https://logic.edchen.org/irix-mode-vs-solaris-mode-in-top-command/

@air2157

It should be fine, but anyway let's see absolute values (i.e.: 8% of what?) as we asked. Compare the CPU relative usage you get with the global, idle CPU percentage, for example (in top switch to CPU mode to get an exact overview).

Practical example for you both: in the FreeBSD system this Staff member is writing from, in this very moment top works in Irix mode and CPU mode. It shows that Xorg uses 82% of a CPU, which in turn is 97% idle, so Xorg takes 82% of 3% = 2.46% of global available CPU time..

Kind regards
 

Share this post


Link to post
On 4/8/2021 at 8:45 PM, air2157 said:

I'm having problems with Hummingbird.


Hello and thank you!

We're glad to inform you that both bugs have been reproduced, isolated and fixed. You will be able to test the fixes in the coming version in the next couple of working days..

Kind regards
 

Share this post


Link to post
@Staff

As I'm sure you know, the default on Linux is Irix mode.

Let's take a brief look at the last 5 lines in my post, since the CPU there is pretty stable:

 
  837 root      20   0  129260  13732   9976 R   7.0   3.4   0:14.80 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:15.02 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:15.24 bluetit                                                                          
  837 root      20   0  129260  13732   9976 R   7.3   3.4   0:15.46 bluetit                                                                          
  837 root      20   0  129260  13732   9976 S   7.3   3.4   0:15.68 bluetit
As you can see, the actual CPU time consumed during each 3-second period is 0.22 seconds. If we divide 0.22 by 3, the amswer is 0.07333, so 7.3% correctly represents the CPU use.

That said, I'm running the test in a VM and top is showing a relatively high number of hardware interrupts (hi)  and (VM-related) steal time (st), so perhaps these are related to my testing environment.
%Cpu0  :  0.0 us,  0.0 sy,  0.0 ni, 93.2 id,  0.0 wa,  4.3 hi,  0.0 si,  2.5 st
%Cpu1  :  0.3 us,  0.3 sy,  0.0 ni, 99.0 id,  0.0 wa,  0.3 hi,  0.0 si,  0.0 st



 

Share this post


Link to post
@air2157

Hello!

Yes, it sounds definitely fine. It's 7.3% of 6.8% in the worst case, as far as we can see from your pastes, i.e. less than 0.5% of total CPU time.

Kind regards
 

Share this post


Link to post
3 minutes ago, Staff said:

Yes, it sounds definitely fine. It's 7.3% of 6.8% in the worst case, as far as we can see from your pastes, i.e. less than 0.5% of total CPU time.


While "steal time" will be VM-related, are you saying that the hardware interrupts are definitely an artifact of the VM environment?

It would also be useful to know if @jrredho is using a VM.

Share this post


Link to post
4 hours ago, air2157 said:

While "steal time" will be VM-related, are you saying that the hardware interrupts are definitely an artifact of the VM environment?

It would also be useful to know if @jrredho is using a VM.

I guess I see that the total cpu time is small, so thanks to you both for sorting through this for me!

The problem I was hoping to describe was a little bit different. Specifically, I was asking why, exactly, the relative cpu use differences were so large. Typically, I see an order of magnitude differences in each step comparing running eddie-cli vs eddie-ui vs bluetit. Maybe that's just an artifact of being so down in the noise, as it were?

And now, with all of my mucking about with my system, again Fedora f33 workstation (and @air2157, this is not on a VM, but on a dual-booted standalone system), I cannot get the goldcrest/bluetit combo to run at all. In fact, when I do fresh install of the latest Suite 1.1RC1: (1) Permissions and modes on hummingbird and goldcrest in /usr/local/bin aren't set correctly by the installer, and, if I manually change them, both versions of eddie will put hummingbird in a loop that dumps a core every time through; and, (2) When I run goldcrest, bluetit crashes and dumps a core. I suppose that the former is not the subject of this entire thread, so I'll take that to another, more appropriate, place.

As of now, I may have to just uninstall all versions of Eddie and Suite, and start from scratch...

Thanks again!

cheers,
john

Share this post


Link to post
21 hours ago, jrredho said:

In fact, when I do fresh install of the latest Suite 1.1RC1: (1) Permissions and modes on hummingbird and goldcrest in /usr/local/bin aren't set correctly by the installer,

That's very strange, but telling us that they were incorrect is only half of the story. What were the settings you saw?

FYI, the permissions on the tar file are 755 (rwx-r-xr-x)
-rwxr-xr-x 1 user user 4097744 Apr  7 11:36 bluetit
-rwxr-xr-x 1 user user  250544 Apr  7 11:36 goldcrest
-rwxr-xr-x 1 user user 3703864 Apr  7 11:36 hummingbird
and the install.sh script simply copies them over. (Did you remember to use sudo install.sh?) Perhaps you have some security system, such as AppArmor, on your system that's screwing thing up.



 

Share this post


Link to post
3 hours ago, air2157 said:
That's very strange, but telling us that they were incorrect is only half of the story. What were the settings you saw?

FYI, the permissions on the tar file are 755 (rwx-r-xr-x)

-rwxr-xr-x 1 user user 4097744 Apr  7 11:36 bluetit
-rwxr-xr-x 1 user user  250544 Apr  7 11:36 goldcrest
-rwxr-xr-x 1 user user 3703864 Apr  7 11:36 hummingbird
and the install.sh script simply copies them over. (Did you remember to use sudo install.sh?) Perhaps you have some security system, such as AppArmor, on your system that's screwing thing up.



 

Ack! You're right, and you've just told me what happened, and, I think, what probably should be done with the install script to make it just a bit more robust: All users have to run the install.sh script as root or via sudo, but, if they're like me, they often extract the tar file as a non-root user; my non-root user (self) has a umask of 0077 set in my .bashrc. :)

The installation script sets the appropriate permissions in /etc/airvpn explicitly. I think it should do the same for all installed files, including those installed to system directories.


Thanks to you and to @Staff for helping me better understand how to get this all installed correctly! Now I can go back and re-examine how to get all of this running correctly on my system.

cheers,
john

Share this post


Link to post

Hey All,

I know I wrote earlier that since I wasn't so helpful on the whole beta testing side of things, but now I'm going to renege on that. Sorry.

Anyway, since this latest version of the Suite contains an April update to hummingbird, and thanks to the kind help of some of you on this thread, I've now progressed to spending some time sorting out some the SELinux business on my Fedora system.
Along the way, I've tried using hummingbird with the two eddie clients, and this latest version crashes with a segmentation fault on my system.

Here's what I see in journalctl:

--------------------------------------------begin journalctl output segment----------------------------------------------------
Apr 11 12:48:30 jrredho-lt3 systemd-resolved[1119]: Flushed all caches.
Apr 11 12:48:30 jrredho-lt3 systemd-resolved[1119]: Flushed all caches.
Apr 11 12:48:30 jrredho-lt3 audit[4806]: ANOM_ABEND auid=1000 uid=0 gid=0 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 pid=4806 comm="hummingbird" exe="/usr/local/bin/hummingbird" sig=11 res=1
Apr 11 12:48:30 jrredho-lt3 kernel: hummingbird[4815]: segfault at 294 ip 000055d075568870 sp 00007fa40d0a08d8 error 4 in hummingbird[55d075400000+355000]
Apr 11 12:48:30 jrredho-lt3 kernel: Code: 48 89 df e8 12 21 f2 ff 48 89 df 48 8d 35 b6 18 17 00 5b e9 e2 1d f2 ff 66 90 48 89 d6 e9 48 66 fc ff 0f 1f 84 00 00 00 00 00 <8b> 97 94 02 00 00 85 d2 0f 94 c0 83 fa 05 0f 94 c2 09 d0 83 f0 01
Apr 11 12:48:30 jrredho-lt3 audit: BPF prog-id=160 op=LOAD
Apr 11 12:48:30 jrredho-lt3 audit: BPF prog-id=161 op=LOAD
Apr 11 12:48:30 jrredho-lt3 audit: BPF prog-id=162 op=LOAD
Apr 11 12:48:30 jrredho-lt3 systemd[1]: Started Process Core Dump (PID 4816/UID 0).
Apr 11 12:48:30 jrredho-lt3 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@2-4816-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 11 12:48:31 jrredho-lt3 systemd-coredump[4817]: Process 4806 (hummingbird) of user 0 dumped core.
                                                     
                                                    Stack trace of thread 4815:
                                                    #0  0x000055d075568870 n/a (hummingbird + 0x168870)
                                                    #1  0x000055d0754f7f72 n/a (hummingbird + 0xf7f72)
                                                    #2  0x000055d0754dc637 n/a (hummingbird + 0xdc637)
                                                    #3  0x000055d0754c9acb n/a (hummingbird + 0xc9acb)
                                                    #4  0x000055d0754a8067 n/a (hummingbird + 0xa8067)
                                                    #5  0x000055d0754e2698 n/a (hummingbird + 0xe2698)
                                                    #6  0x000055d07551eae9 n/a (hummingbird + 0x11eae9)
                                                    #7  0x00007fa40d4e95f4 execute_native_thread_routine (libstdc++.so.6 + 0xd65f4)
                                                    #8  0x00007fa40d2973f9 start_thread (libpthread.so.0 + 0x93f9)
                                                    #9  0x00007fa40d1c4b53 __clone (libc.so.6 + 0x101b53)
                                                     
                                                    Stack trace of thread 4806:
                                                    #0  0x00007fa40d2989d7 __pthread_clockjoin_ex (libpthread.so.0 + 0xa9d7)
                                                    #1  0x00007fa40d4e9837 _ZNSt6thread4joinEv (libstdc++.so.6 + 0xd6837)
                                                    #2  0x000055d07552925c n/a (hummingbird + 0x12925c)
                                                    #3  0x000055d0754924e5 n/a (hummingbird + 0x924e5)
                                                    #4  0x00007fa40d0eb1e2 __libc_start_main (libc.so.6 + 0x281e2)
                                                    #5  0x000055d075493f1a n/a (hummingbird + 0x93f1a)
Apr 11 12:48:31 jrredho-lt3 systemd[1]: systemd-coredump@2-4816-0.service: Succeeded.
--------------------------------------------end journalctl output segment----------------------------------------------------

And here's a bit more on some from the system:

$ ldd /usr/local/bin/hummingbird  
    linux-vdso.so.1 (0x00007ffee1ad6000)
    libssl.so.1.1 => /lib64/libssl.so.1.1 (0x00007f28ab11b000)
    libcrypto.so.1.1 => /lib64/libcrypto.so.1.1 (0x00007f28aae2e000)
    libdl.so.2 => /lib64/libdl.so.2 (0x00007f28aae27000)
    libstdc++.so.6 => /lib64/libstdc++.so.6 (0x00007f28aac3f000)
    libm.so.6 => /lib64/libm.so.6 (0x00007f28aaaf9000)
    libgcc_s.so.1 => /lib64/libgcc_s.so.1 (0x00007f28aaade000)
    libpthread.so.0 => /lib64/libpthread.so.0 (0x00007f28aaaba000)
    libc.so.6 => /lib64/libc.so.6 (0x00007f28aa8ef000)
    libz.so.1 => /lib64/libz.so.1 (0x00007f28aa8d5000)
    /lib64/ld-linux-x86-64.so.2 (0x00007f28ab763000)

And, finally, here are the versions of the RPM package versions that the libraries in the stack trace are from:

  libc.so.6 and libpthread.so.0: glibc-2.32-4
  libstdc++.so.6: libstdc++-10.2.1-9

If there's something obvious on my side of things that I can do to help debug and to resolve this, I'm very happy to give it a try.

[Edit: I should also note that the June 2020 edition of hummingbird works fine  with these libraries.]

cheers,
john

Share this post


Link to post
@Staff

Hello again

I have been using Linux Airvpn suite since it was introduced.
I am intrigued and I have to finally ask this question -

When using this goldcrest command :

goldcrest --air-connect --air-country GB --air-key DESKTOP --cipher CHACHA20-POLY1305 --air-6to4 on  --network-lock nftables

Every single time I connect to the UK server Chow.

This is the server selected every single time over the weeks and months of use.

The line in the log below :
Connected to currently best AirVPN server in United Kingdom

cannot be correct every single time of use can it ?
The server stats webpage changes frequently to show the 'best' server for the United Kingdom.


If it helps :

peter@desktop:~/Desktop/VPN$ goldcrest --air-connect --air-country GB --air-key DESKTOP --cipher CHACHA20-POLY1305 --air-6to4 on  --network-lock nftables
2021-04-13 07:06:08 Reading run control directives from file /home/peter/.config/goldcrest.rc
Goldcrest 1.1.0 RC 1 - 7 April 2021

2021-04-13 07:06:08 Bluetit - AirVPN OpenVPN 3 Service 1.1.0 RC 1 - 7 April 2021
2021-04-13 07:06:08 OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit
2021-04-13 07:06:08 Bluetit is ready
2021-04-13 07:06:08 Bluetit options successfully reset
2021-04-13 07:06:08 Bluetit successfully set to command line options
2021-04-13 07:06:08 Requesting AirVPN connection to Bluetit
2021-04-13 07:06:08 Network filter and lock are using nftables
2021-04-13 07:06:08 Successfully loaded kernel module nf_tables
2021-04-13 07:06:08 Network filter successfully initialized
2021-04-13 07:06:08 Session network filter and lock successfully enabled
2021-04-13 07:06:08 AirVPN bootstrap servers are now allowed to pass through the network filter
2021-04-13 07:06:08 Logging in AirVPN user pjnsmb
2021-04-13 07:06:08 AirVPN user pjnsmb successfully logged in
2021-04-13 07:06:08 Selected user key: DESKTOP
2021-04-13 07:06:08 Starting connection to currently best AirVPN server in United Kingdom
2021-04-13 07:06:08 Starting VPN Connection
2021-04-13 07:06:08 TUN persistence is enabled.
2021-04-13 07:06:08 CIPHER OVERRIDE: CHACHA20-POLY1305
2021-04-13 07:06:08 Network lock set to 'nftables' by Bluetit policy
2021-04-13 07:06:08 Ignore DNS push is enabled by Bluetit policy
2021-04-13 07:06:08 OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit
2021-04-13 07:06:08 Frame=512/2048/512 mssfix-ctrl=1250
2021-04-13 07:06:08 UNUSED OPTIONS
6 [resolv-retry] [infinite]
7 [nobind]
8 [persist-key]
9 [persist-tun]
10 [auth-nocache]
11 [verb] [3]
12 [explicit-exit-notify] [5]
2021-04-13 07:06:08 EVENT: RESOLVE
2021-04-13 07:06:08 Local IPv4 address 192.168.0.6
2021-04-13 07:06:08 Local IPv6 address 2a02:c7f:cc09:d900:e8e0:78ab:dbaa:b120
2021-04-13 07:06:08 Local IPv6 address fdda:2d87:d69a:0:66c2:963b:c4e3:9f3c
2021-04-13 07:06:08 Local IPv6 address fe80::154d:4265:bdaf:3d0
2021-04-13 07:06:08 Local interface enp3s0
2021-04-13 07:06:08 Setting up network filter and lock
2021-04-13 07:06:08 Allowing system DNS 127.0.0.1 to pass through the network filter
2021-04-13 07:06:08 Resolved server gb3.ipv6.vpn.airdns.org into IPv6 2001:ac8:21:12:276d:eb9d:680:cf35
2021-04-13 07:06:08 Adding IPv6 server 2001:ac8:21:12:276d:eb9d:680:cf35 to network filter
2021-04-13 07:06:08 Network filter and lock successfully activated
2021-04-13 07:06:08 Contacting [2001:ac8:21:12:276d:eb9d:680:cf35]:443 via UDP
2021-04-13 07:06:08 EVENT: WAIT
2021-04-13 07:06:08 net_route_best_gw query IPv6: 2001:ac8:21:12:276d:eb9d:680:cf35/128
2021-04-13 07:06:08 sitnl_route_best_gw result: via fe80::3e89:94ff:fef6:ead1 dev enp3s0
2021-04-13 07:06:08 net_route_add: 2001:ac8:21:12:276d:eb9d:680:cf35/128 via fe80::3e89:94ff:fef6:ead1 dev enp3s0 table 0 metric 0
2021-04-13 07:06:08 Connecting to [gb3.ipv6.vpn.airdns.org]:443 (2001:ac8:21:12:276d:eb9d:680:cf35) via UDPv6
2021-04-13 07:06:08 EVENT: CONNECTING
2021-04-13 07:06:08 Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher CHACHA20-POLY1305,auth [null-digest],keysize 256,key-method 2,tls-client
2021-04-13 07:06:08 Peer Info:
IV_VER=3.6.6 AirVPN
IV_PLAT=linux
IV_TCPNL=1
IV_PROTO=30
IV_CIPHERS=CHACHA20-POLY1305
IV_LZO_STUB=1
IV_COMP_STUB=1
IV_COMP_STUBv2=1
IV_IPv6=1
UV_IPV6=yes
IV_GUI_VER=Bluetit - AirVPN OpenVPN 3 Service 1.1.0 RC 1
IV_SSL=OpenSSL 1.1.0l  10 Sep 2019

2021-04-13 07:06:08 VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1
2021-04-13 07:06:08 VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Chow/emailAddress=info@airvpn.org, signature: RSA-SHA512
2021-04-13 07:06:09 SSL Handshake: peer certificate: CN=Chow, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any      Au=any  Enc=CHACHA20/POLY1305(256) Mac=AEAD

2021-04-13 07:06:09 Session is ACTIVE
2021-04-13 07:06:09 EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future
2021-04-13 07:06:09 EVENT: GET_CONFIG
2021-04-13 07:06:09 Sending PUSH_REQUEST to server...
2021-04-13 07:06:09 OPTIONS:
0 [comp-lzo] [no]
1 [redirect-gateway] [ipv6] [def1] [bypass-dhcp]
2 [dhcp-option] [DNS] [10.14.78.1]
3 [dhcp-option] [DNS6] [fde6:7a:7d20:a4e::1]
4 [tun-ipv6]
5 [route-gateway] [10.14.78.1]
6 [topology] [subnet]
7 [ping] [10]
8 [ping-restart] [60]
9 [ifconfig-ipv6] [fde6:7a:7d20:a4e::10b1/64] [fde6:7a:7d20:a4e::1]
10 [ifconfig] [10.14.78.179] [255.255.255.0]
11 [peer-id] [4]
12 [cipher] [CHACHA20-POLY1305]

2021-04-13 07:06:09 PROTOCOL OPTIONS:
  cipher: CHACHA20-POLY1305
  digest: NONE
  ncp enabled: no
  key-derivation: OpenVPN PRF
  compress: LZO_STUB
  peer ID: 4
  control channel: tls-crypt enabled
2021-04-13 07:06:09 EVENT: ASSIGN_IP
2021-04-13 07:06:09 WARNING: ignoring server DNS push request for address 10.14.78.1
2021-04-13 07:06:09 WARNING: ignoring server DNS push request for address fde6:7a:7d20:a4e::1
2021-04-13 07:06:09 net_iface_mtu_set: mtu 1500 for tun0
2021-04-13 07:06:09 net_iface_up: set tun0 up
2021-04-13 07:06:09 net_addr_add: 10.14.78.179/24 brd 10.14.78.255 dev tun0
2021-04-13 07:06:09 net_addr_add: fde6:7a:7d20:a4e::10b1/64 dev tun0
2021-04-13 07:06:09 net_route_add: 0.0.0.0/1 via 10.14.78.1 dev tun0 table 0 metric 0
2021-04-13 07:06:09 net_route_add: 128.0.0.0/1 via 10.14.78.1 dev tun0 table 0 metric 0
2021-04-13 07:06:09 net_route_add: ::/1 via fde6:7a:7d20:a4e::1 dev tun0 table 0 metric 0
2021-04-13 07:06:09 net_route_add: 8000::/1 via fde6:7a:7d20:a4e::1 dev tun0 table 0 metric 0
2021-04-13 07:06:09 TunPersist: saving tun context:
Session Name: gb3.ipv6.vpn.airdns.org
Layer: OSI_LAYER_3
Remote Address: 2001:ac8:21:12:276d:eb9d:680:cf35 [IPv6]
Tunnel Addresses:
  10.14.78.179/24 -> 10.14.78.1
  fde6:7a:7d20:a4e::10b1/64 -> fde6:7a:7d20:a4e::1 [IPv6]
Reroute Gateway: IPv4=1 IPv6=1 flags=[ ENABLE REROUTE_GW DEF1 BYPASS_DHCP IPv4 IPv6 ]
Block IPv6: no
Add Routes:
Exclude Routes:
DNS Servers:
  10.14.78.1
  fde6:7a:7d20:a4e::1 [IPv6]
Search Domains:

2021-04-13 07:06:09 Connected via tun
2021-04-13 07:06:09 LZO-ASYM init swap=0 asym=1
2021-04-13 07:06:09 Comp-stub init swap=0
2021-04-13 07:06:09 EVENT: CONNECTED gb3.ipv6.vpn.airdns.org:443 (2001:ac8:21:12:276d:eb9d:680:cf35) via /UDPv6 on tun/10.14.78.179/fde6:7a:7d20:a4e::10b1 gw=[10.14.78.1/fde6:7a:7d20:a4e::1]

2021-04-13 07:06:09 Connected to currently best AirVPN server in United Kingdom

2021-04-13 07:07:08 ----------------------
2021-04-13 07:07:08 Connected to AirVPN server Chow (Manchester, United Kingdom)
2021-04-13 07:07:08 Users 51 - Load 28% - Bandwidth 282.37 Mbit/s - Max 1 Gbit/s
2021-04-13 07:07:08 Connection time: 00:01:01
2021-04-13 07:07:08 Transferred data: In 1.30 MB, Out 1.52 MB
2021-04-13 07:07:08 Current rate: In 10.43 Kbit/s, Out 7.97 Kbit/s
2021-04-13 07:07:08 Maximum rate: In 241.81 Kbit/s, Out 85.62 Kbit/s

 

Share this post


Link to post
@jrredho

Hello and thank you!

We can't reproduce the issue, can you see how Eddie runs Hummingbird in your case? If you tick "Debugging log" option in "Log" window Eddie log verbosity will increase and Eddie should print all the commands it runs. Please check also the profile that Eddie generated, which is then passed to Hummingbird. You can see it by double-clicking the "generated configuration" line in the "Stats" window.

Kind regards
 

Share this post


Link to post
@pjnsmb

Hello!

Under your conditions, Bluetit resolves gb3.ipv6.vpn.airdns.org. We might have some issue with records update, at least for AAAA, so the problem is not in Bluetit. We are investigating, thank you, it is a useful head up.

Kind regards

 

Share this post


Link to post
3 hours ago, Staff said:
@jrredho

Hello and thank you!

We can't reproduce the issue, can you see how Eddie runs Hummingbird in your case? If you tick "Debugging log" option in "Log" window Eddie log verbosity will increase and Eddie should print all the commands it runs. Please check also the profile that Eddie generated, which is then passed to Hummingbird. You can see it by double-clicking the "generated configuration" line in the "Stats" window.

Kind regards
 

@Staff

Thank you so much for continuing to help me sort through all of this!

It took me some time to get back to you due to the fact that I wanted to re-initialize SELinux settings, which meant doing the whole remove, install, and reconfigure circuit. But I *think* I've got better info for you, although I did not yet get the "generated profile info" for you as I'm now connected using eddie-ui via OpenVPN, so the configuration would be incorrect. Regardless, I hope what I've got for you here will be informative.

First, I'm attaching the eddie system report that's compiled in the eddie-ui application; it is in the attached file eddie_system-report. Second I'm attaching the relevant section from journalctl; it is in the attached file, eddie_journal-log. Finally, I set the logging up in Eddie as you instructed; that log for your latest version of hummingbird is in the attached file eddie_2021-04-13.log

Thanks again for all of your help. I'll follow up as soon as I've had a chance to re-create the hummingbird scenario with the profile info you asked for.

cheers,
john

eddie_system-report eddie_journal-log eddie_2021-04-13.log

Share this post


Link to post

Hello!

We're glad to inform you that AirVPN Suite 1.1.0 RC 2 is now available. Diownload URLs have been updated accordingly in this thread first message.

AirVPN Suite 1.1.0 RC 2 includes NEW OpenVPN AirVPN library 3.7 fixing a couple of issues coming from the main branch causing the library to crash under the conditions found by our community testers and reported in this thread: thank you all! Another issue in the library was the confusion between "proto tcp-client" and "proto tcp" in OpeNVPN 3 main branch, which caused a critical problem as reported in this thread by testers. The issue has been addressed.

OpenVPN AirVPN 3.7 is now 100 commits ahead of the main branch, featuring several, new important features and very many bug fixes.
https://github.com/AirVPN/openvpn3-airvpn

A small change in Bluetit will also cause less CPU usage, at the price of a slightly lower responsiveness (which will not be seen by the naked eye). The main load was caused by the handling of the D-Bus message queue, which is critical because D-Bus does not have a message buffer: if the listener loses a message that message will be lost for good. Through an appropriate fine tuning, now Bluetit will not lose any message but at the same time will need less CPU time. Thanks again to our community testers for having reported the matter in this thread.

Please keep testing RC 2!

Kind regards
AirVPN Staff
 

Share this post


Link to post
@Staff

Real trouble using RC2

1# on goldcrest command :

peter@desktop:~/Desktop/VPN$ goldcrest --air-connect  --air-server Alathfar 

normal start of server but on using CTRL +C to terminate  the last line shows :

^C2021-04-15 15:40:30 Caught SIGTERM signal. Terminating.

but that is where it stops............
and the server remains connected.

Full log :


peter@desktop:~/Desktop/VPN$ goldcrest --air-connect  --air-server Alathfar 
2021-04-15 15:24:54 Reading run control directives from file /home/peter/.config/goldcrest.rc
Goldcrest 1.1.0 RC2 - 14 April 2021

2021-04-15 15:24:54 Bluetit - AirVPN OpenVPN 3 Service 1.1.0 RC2 - 14 April 2021
2021-04-15 15:24:54 OpenVPN core 3.6.7 AirVPN linux x86_64 64-bit
2021-04-15 15:24:54 Bluetit is ready
2021-04-15 15:24:54 Bluetit options successfully reset
2021-04-15 15:24:54 Bluetit successfully set to command line options
2021-04-15 15:24:54 Requesting AirVPN connection to Bluetit
2021-04-15 15:24:54 Network filter and lock are using nftables
2021-04-15 15:24:54 Successfully loaded kernel module nf_tables
2021-04-15 15:24:54 Network filter successfully initialized
2021-04-15 15:24:54 Session network filter and lock successfully enabled
2021-04-15 15:24:54 AirVPN bootstrap servers are now allowed to pass through the network filter
2021-04-15 15:24:54 Logging in AirVPN user pjnsmb
2021-04-15 15:24:55 AirVPN user pjnsmb successfully logged in
2021-04-15 15:24:55 Selected user key: DESKTOP
2021-04-15 15:24:55 Starting connection to AirVPN server Alathfar, Maidenhead (United Kingdom)
2021-04-15 15:24:55 Starting VPN Connection
2021-04-15 15:24:55 TUN persistence is enabled.
2021-04-15 15:24:55 CIPHER OVERRIDE: CHACHA20-POLY1305
2021-04-15 15:24:55 Network lock set to 'nftables' by Bluetit policy
2021-04-15 15:24:55 Ignore DNS push is enabled by Bluetit policy
2021-04-15 15:24:55 OpenVPN core 3.6.7 AirVPN linux x86_64 64-bit
2021-04-15 15:24:55 Frame=512/2048/512 mssfix-ctrl=1250
2021-04-15 15:24:55 UNUSED OPTIONS
6 [resolv-retry] [infinite]
7 [nobind]
8 [persist-key]
9 [persist-tun]
10 [auth-nocache]
11 [verb] [3]
12 [explicit-exit-notify] [5]
2021-04-15 15:24:55 EVENT: RESOLVE
2021-04-15 15:24:55 Local IPv4 address 192.168.0.6
2021-04-15 15:24:55 Local IPv6 address 2a02:c7f:cc09:d900:e8e0:78ab:dbaa:b120
2021-04-15 15:24:55 Local IPv6 address fdda:2d87:d69a:0:66c2:963b:c4e3:9f3c
2021-04-15 15:24:55 Local IPv6 address fe80::154d:4265:bdaf:3d0
2021-04-15 15:24:55 Local interface enp3s0
2021-04-15 15:24:55 Setting up network filter and lock
2021-04-15 15:24:55 Allowing system DNS 127.0.0.1 to pass through the network filter
2021-04-15 15:24:55 Adding IPv6 server 2a01:a500:320:52a4:a5b8:604b:f9ee:869 to network filter
2021-04-15 15:24:55 Network filter and lock successfully activated
2021-04-15 15:24:55 Contacting [2a01:a500:320:52a4:a5b8:604b:f9ee:869]:443 via UDP
2021-04-15 15:24:55 EVENT: WAIT
2021-04-15 15:24:55 net_route_best_gw query IPv6: 2a01:a500:320:52a4:a5b8:604b:f9ee:869/128
2021-04-15 15:24:55 sitnl_route_best_gw result: via fe80::3e89:94ff:fef6:ead1 dev enp3s0
2021-04-15 15:24:55 net_route_add: 2a01:a500:320:52a4:a5b8:604b:f9ee:869/128 via fe80::3e89:94ff:fef6:ead1 dev enp3s0 table 0 metric 0
2021-04-15 15:24:55 Connecting to [2a01:a500:320:52a4:a5b8:604b:f9ee:869]:443 (2a01:a500:320:52a4:a5b8:604b:f9ee:869) via UDPv6
2021-04-15 15:24:55 EVENT: CONNECTING
2021-04-15 15:24:55 Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher CHACHA20-POLY1305,auth [null-digest],keysize 256,key-method 2,tls-client
2021-04-15 15:24:55 Peer Info:
IV_VER=3.6.7 AirVPN
IV_PLAT=linux
IV_TCPNL=1
IV_PROTO=30
IV_CIPHERS=CHACHA20-POLY1305
IV_LZO_STUB=1
IV_COMP_STUB=1
IV_COMP_STUBv2=1
IV_IPv6=1
UV_IPV6=yes
IV_GUI_VER=Bluetit - AirVPN OpenVPN 3 Service 1.1.0 RC2
IV_SSL=OpenSSL 1.1.0l  10 Sep 2019

2021-04-15 15:24:55 VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1
2021-04-15 15:24:55 VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Alathfar/emailAddress=info@airvpn.org, signature: RSA-SHA512
2021-04-15 15:24:55 SSL Handshake: peer certificate: CN=Alathfar, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any      Au=any  Enc=CHACHA20/POLY1305(256) Mac=AEAD

2021-04-15 15:24:55 Session is ACTIVE
2021-04-15 15:24:55 EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future
2021-04-15 15:24:55 EVENT: GET_CONFIG
2021-04-15 15:24:55 Sending PUSH_REQUEST to server...
2021-04-15 15:24:55 OPTIONS:
0 [comp-lzo] [no]
1 [redirect-gateway] [ipv6] [def1] [bypass-dhcp]
2 [dhcp-option] [DNS] [10.5.46.1]
3 [dhcp-option] [DNS6] [fde6:7a:7d20:12e::1]
4 [tun-ipv6]
5 [route-gateway] [10.5.46.1]
6 [topology] [subnet]
7 [ping] [10]
8 [ping-restart] [60]
9 [ifconfig-ipv6] [fde6:7a:7d20:12e::101d/64] [fde6:7a:7d20:12e::1]
10 [ifconfig] [10.5.46.31] [255.255.255.0]
11 [peer-id] [2]
12 [cipher] [CHACHA20-POLY1305]

2021-04-15 15:24:55 PROTOCOL OPTIONS:
  cipher: CHACHA20-POLY1305
  digest: NONE
  ncp enabled: no
  key-derivation: OpenVPN PRF
  compress: LZO_STUB
  peer ID: 2
  control channel: tls-crypt enabled
2021-04-15 15:24:55 EVENT: ASSIGN_IP
2021-04-15 15:24:55 WARNING: ignoring server DNS push request for address 10.5.46.1
2021-04-15 15:24:55 WARNING: ignoring server DNS push request for address fde6:7a:7d20:12e::1
2021-04-15 15:24:55 net_iface_mtu_set: mtu 1500 for tun0
2021-04-15 15:24:55 net_iface_up: set tun0 up
2021-04-15 15:24:55 net_addr_add: 10.5.46.31/24 brd 10.5.46.255 dev tun0
2021-04-15 15:24:55 net_addr_add: fde6:7a:7d20:12e::101d/64 dev tun0
2021-04-15 15:24:55 net_route_add: 0.0.0.0/1 via 10.5.46.1 dev tun0 table 0 metric 0
2021-04-15 15:24:55 net_route_add: 128.0.0.0/1 via 10.5.46.1 dev tun0 table 0 metric 0
2021-04-15 15:24:55 net_route_add: ::/1 via fde6:7a:7d20:12e::1 dev tun0 table 0 metric 0
2021-04-15 15:24:55 net_route_add: 8000::/1 via fde6:7a:7d20:12e::1 dev tun0 table 0 metric 0
2021-04-15 15:24:55 TunPersist: saving tun context:
Session Name: 2a01:a500:320:52a4:a5b8:604b:f9ee:869
Layer: OSI_LAYER_3
Remote Address: 2a01:a500:320:52a4:a5b8:604b:f9ee:869 [IPv6]
Tunnel Addresses:
  10.5.46.31/24 -> 10.5.46.1
  fde6:7a:7d20:12e::101d/64 -> fde6:7a:7d20:12e::1 [IPv6]
Reroute Gateway: IPv4=1 IPv6=1 flags=[ ENABLE REROUTE_GW DEF1 BYPASS_DHCP IPv4 IPv6 ]
Block IPv6: no
Add Routes:
Exclude Routes:
DNS Servers:
  10.5.46.1
  fde6:7a:7d20:12e::1 [IPv6]
Search Domains:

2021-04-15 15:24:55 Connected via tun
2021-04-15 15:24:55 LZO-ASYM init swap=0 asym=1
2021-04-15 15:24:55 Comp-stub init swap=0
2021-04-15 15:24:55 EVENT: CONNECTED [2a01:a500:320:52a4:a5b8:604b:f9ee:869]:443 (2a01:a500:320:52a4:a5b8:604b:f9ee:869) via /UDPv6 on tun/10.5.46.31/fde6:7a:7d20:12e::101d gw=[10.5.46.1/fde6:7a:7d20:12e::1]
2021-04-15 15:24:55 Connected to AirVPN server Alathfar, Maidenhead (United Kingdom)
2021-04-15 15:25:54 ----------------------
2021-04-15 15:25:54 Connected to AirVPN server Alathfar (Maidenhead, United Kingdom)
2021-04-15 15:25:54 Users 55 - Load 27% - Bandwidth 276.03 Mbit/s - Max 1 Gbit/s
2021-04-15 15:25:54 Connection time: 00:01:01
2021-04-15 15:25:54 Transferred data: In 1.76 MB, Out 676.97 KB
2021-04-15 15:25:54 Current rate: In 177.52 Kbit/s, Out 71.04 Kbit/s
2021-04-15 15:25:54 Maximum rate: In 496.43 Kbit/s, Out 88.97 Kbit/s
2021-04-15 15:26:54 ----------------------
2021-04-15 15:26:54 Connected to AirVPN server Alathfar (Maidenhead, United Kingdom)
2021-04-15 15:26:54 Users 55 - Load 27% - Bandwidth 276.03 Mbit/s - Max 1 Gbit/s
2021-04-15 15:26:54 Connection time: 00:02:01
2021-04-15 15:26:54 Transferred data: In 5.61 MB, Out 2.85 MB
2021-04-15 15:26:54 Current rate: In 5.91 Kbit/s, Out 8.25 Kbit/s
2021-04-15 15:26:54 Maximum rate: In 697.65 Kbit/s, Out 99.17 Kbit/s
2021-04-15 15:27:54 ----------------------
2021-04-15 15:27:54 Connected to AirVPN server Alathfar (Maidenhead, United Kingdom)
2021-04-15 15:27:54 Users 55 - Load 27% - Bandwidth 276.03 Mbit/s - Max 1 Gbit/s
2021-04-15 15:27:54 Connection time: 00:03:01
2021-04-15 15:27:54 Transferred data: In 7.23 MB, Out 4.84 MB
2021-04-15 15:27:54 Current rate: In 8.57 Kbit/s, Out 21.22 Kbit/s
2021-04-15 15:27:54 Maximum rate: In 697.65 Kbit/s, Out 99.17 Kbit/s


^C2021-04-15 15:40:30 Caught SIGTERM signal. Terminating.



2# If I stop bluetit :

root@desktop:~# systemctl stop bluetit
root@desktop:~# systemctl status  bluetit
● bluetit.service - AirVPN Bluetit Daemon
     Loaded: loaded (/etc/systemd/system/bluetit.service; enabled; vendor preset: enabled)
     Active: failed (Result: timeout) since Thu 2021-04-15 15:58:38 BST; 5s ago
    Process: 15853 ExecStart=/sbin/bluetit (code=exited, status=0/SUCCESS)
    Process: 117468 ExecStop=/bin/kill -- $MAINPID (code=exited, status=0/SUCCESS)
   Main PID: 15855 (code=killed, signal=KILL)
        CPU: 33.284s

Apr 15 15:58:17 desktop bluetit[15855]: Received SIGTERM signal. Terminating Bluetit.
Apr 15 15:58:17 desktop bluetit[15855]: Stopping OpenVPN3 connection thread
Apr 15 15:58:17 desktop bluetit[15855]: Connection statistics updater thread finished
Apr 15 15:58:38 desktop systemd[1]: bluetit.service: State 'stop-sigterm' timed out. Killing.
Apr 15 15:58:38 desktop systemd[1]: bluetit.service: Killing process 15855 (bluetit) with signal SIGKILL.
Apr 15 15:58:38 desktop systemd[1]: bluetit.service: Killing process 18314 (bluetit) with signal SIGKILL.
Apr 15 15:58:38 desktop systemd[1]: bluetit.service: Main process exited, code=killed, status=9/KILL
Apr 15 15:58:38 desktop systemd[1]: bluetit.service: Failed with result 'timeout'.
Apr 15 15:58:38 desktop systemd[1]: Stopped AirVPN Bluetit Daemon.
Apr 15 15:58:38 desktop systemd[1]: bluetit.service: Consumed 33.284s CPU time.


3# If I restart bluetit :

root@desktop:~# systemctl restart bluetit
root@desktop:~# systemctl status  bluetit
● bluetit.service - AirVPN Bluetit Daemon
     Loaded: loaded (/etc/systemd/system/bluetit.service; enabled; vendor preset: enabled)
     Active: active (running) since Thu 2021-04-15 16:01:51 BST; 3s ago
    Process: 126229 ExecStart=/sbin/bluetit (code=exited, status=0/SUCCESS)
   Main PID: 126231 (bluetit)
      Tasks: 2 (limit: 9362)
     Memory: 1.4M
        CPU: 22ms
     CGroup: /system.slice/bluetit.service
             └─126231 /sbin/bluetit

Apr 15 16:01:51 desktop bluetit[126231]: Reading run control directives from file /etc/airvpn/bluetit.rc
Apr 15 16:01:51 desktop bluetit[126231]: IPv6 is available in this system
Apr 15 16:01:51 desktop bluetit[126231]: System country set to GB by Bluetit policy.
Apr 15 16:01:51 desktop bluetit[126231]: Bluetit successfully initialized and ready
Apr 15 16:01:51 desktop systemd[1]: Started AirVPN Bluetit Daemon.
Apr 15 16:01:51 desktop bluetit[126231]: Bluetit did not exit gracefully on its last run or has been killed.
Apr 15 16:01:51 desktop bluetit[126231]: Run recover network procedure or restore system settings saved in /etc/airvpn
Apr 15 16:01:51 desktop bluetit[126231]: AirVPN Manifest updater thread started
Apr 15 16:01:51 desktop bluetit[126231]: AirVPN Manifest update interval is 15 minutes
Apr 15 16:01:51 desktop bluetit[126231]: Updating AirVPN Manifest
Apr 15 16:02:51 desktop bluetit[126231]: AirVPN Manifest successfully retrieved from local instance
Apr 15 16:03:40 desktop systemd[1]: Stopping AirVPN Bluetit Daemon...
Apr 15 16:03:40 desktop bluetit[126231]: Received SIGTERM signal. Terminating Bluetit.
Apr 15 16:03:40 desktop bluetit[126231]: AirVPN Manifest updater thread finished
Apr 15 16:03:40 desktop systemd[1]: bluetit.service: Succeeded.
Apr 15 16:03:40 desktop systemd[1]: Stopped AirVPN Bluetit Daemon.

It takes nearly two minutes to stop the server and the goldcrest log still shows 'terminating'

UPDATE
closing terminal and reopening a new terminal shows :

eter@desktop:~/Desktop/VPN$ goldcrest --air-connect  --air-server Alathfar 
2021-04-15 16:19:41 Reading run control directives from file /home/peter/.config/goldcrest.rc
Goldcrest 1.1.0 RC2 - 14 April 2021

2021-04-15 16:19:41 DBusConnectorException: DBusConnector: not primary owner (2)

UPDATE TWO
I cannot stop goldcrest using htop either.

Restarting the computer results in a 30 second delay on shutdown  with :

'A stop job is running for session 1 of user peter' showing in close down terminal





 

Share this post


Link to post
Posted ... (edited)

Confirmed : no elegant shut-down RC2 ubuntu 20.04  Caught SIGTERM signal.
Had to kill zombie. kill -9 $(ps -A -ostat,ppid | grep -e '[zZ]'| awk '{ print $2 }')
restore network via goldcrest

Edited ... by leori

Share this post


Link to post

Same at opensuse leap15.2

2021-04-16 14:02:36 Maximum rate: In 28,16 Mbit/s, Out 1,21 Mbit/s
^C2021-04-16 14:03:26 Caught SIGTERM signal. Terminating.

 

 

Share this post


Link to post

Hello!

We're glad to inform you that AirVPN Suite 1.1.0 RC 3 is now available. Download URLs have been updated in this thread first message.

AirVPN Suite 1.1.0 RC 3 aims at addressing RC 2 Bluetit problem or regression suffered in D-Bus message handling and found out (unfortunately not reproduced on our systems) by our community testers @pjnsmb @leori and @colorman

Please keep testing RC 3!

Version 1.1.0 RC 3 - 16 April 2021 - changelog

  • [ProMIND] Updated to OpenVPN 3.7 AirVPN
  • [ProMIND] vpnclient.hpp: avoid netFilter setup in case NetFilter object is not private
  • [ProMIND] dbusconnector.cpp: fine tuned D-Bus wait cycle in R/W dispatch. Implemented a thread safe wait in order to avoid D-Bus timeout policy

Kind regards
 

Share this post


Link to post

Can someone walk me through the configuration process?

I installed the packages selecting yes in each case when asked.
Added lines for airusername and airpassword to /etc/airvpn/bluetit.rc

Tried to start with

goldcrest air-connect, -O 
And get the following error:

DBusConnectorException: DBusConnector: request name error "org.airvpn.client" - Request to own name refused by policy

I'm on Fedora Workstation 33

Thanks

 

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...