Re: F38: systemd-resolved.service oddity

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Fri Sep29'23 11:44:08PM, Samuel Sieb wrote:
> From: Samuel Sieb <samuel@xxxxxxxx>
> Date: Fri, 29 Sep 2023 23:44:08 -0700
> To: users@xxxxxxxxxxxxxxxxxxxxxxx
> Reply-To: Community support for Fedora users <users@xxxxxxxxxxxxxxxxxxxxxxx>
> Subject: Re: F38: systemd-resolved.service oddity
>
> On 9/29/23 20:58, Ranjan Maitra wrote:
> > Thanks!
> >
> >
> > > On 9/28/23 19:03, Ranjan Maitra wrote:
> > > > On Thu Sep28'23 10:32:55AM, Samuel Sieb wrote:
> > > > > The problem is that the VPN is setting its options on the global state
> > > > > instead of the tunnel where they should be.  Normally, when the tunnel goes
> > > > > away, so do the special settings for it, but here they're global, so they
> > > > > don't.  I use a VPN at work and I have a little script that I run after
> > > > > connecting that sets the options for me.
> > > >
> > > > Btw, can I know more about this script? Though it would be nice not to have to run anything as it just a week ago.
> > >
> > > I don't know why it would have changed recently and I also don't have
> > > anything on the global setting.
> > >
> > > My script has:
> > > resolvectl dns tun0 <vpn dns ip>
> > > resolvectl default-route tun0 false
> > > resolvectl domain tun0 <domains to resolve on vpn>
> > >
> > > You probably need something more to remove the global settings as well.
> >
> > Is this a bug that should be reported? Against what? The reason I hesitate is because Cisco SecureClient VPN (a closed source proprietary application) is involved.
>
> And that's the only thing that could be doing it, so I don't think there's
> much point in filing a bug.  I'm curious how it's doing that though.

As an update, some update to Fedora packages appears to have addressed this issue for about a bit more than the past couple of weeks. There has been no update to Cisco SecureClient in the meantime, so it appears that the issue must have been some update to some Fedora package which seems to have been fixed at least for now.

As reported in an earlier separate thread, the glibc issue with updated versions continues to not make Cisco SecureClient work at all, though. Downdating to glibc-2.37-1 is the only way to get SecureClient to work.

Best wishes,
Ranjan
_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/users@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue



[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux