Dimitri Papadopoulos Orfanos

Results 331 comments of Dimitri Papadopoulos Orfanos

Fedora 33 is expected to [switch to _systemd-resolved_](https://fedoraproject.org/wiki/Changes/systemd-resolved) which might (or not?) help configuring split DNS.

According to the [FortiClient Administration Guide](https://docs.fortinet.com/document/forticlient/6.0.9/administration-guide/471353/forticlient-6-0-3) support for split DNS has been introduced in FortiClient 6.0.3: > ### FortiClient 6.0.3 > #### Split DNS support for SSL VPN > FortiClient...

Some Linux systems do not support _systemd_ but yes, _systemd_ and _NetworkManager_ should be used when available. There is already at least one ticket about that.

> An interesting article about "split DNS" has been published on Fedora magazine: > https://fedoramagazine.org/systemd-resolved-introduction-to-split-dns/ Unfortunately it focuses on _systemd-resolved_ while most desktop distributions use NetworkManager. I still fail to...

My idea would be to move to [vpnc-scripts](https://gitlab.com/openconnect/vpnc-scripts) to handle routing and DNS, but I won't have time to implement that in the foreseeable future (see #600 and #678).

Code Inspector suggests refactoring other long/complex functions. Might be of interest in some cases. On the other hand most issues raised by Code Inspector do not seem relevant to me.

A simple network change cannot explain the lack of messages on stdout. You must be using a different version of openfortivpn on your home wifi and elsewhere. What about the...

So there is output to stdout after all. What does `openfortivpn -v -v -v` has to say from a different network than home wifi? Also, these messages are from `pppd`:...

I see the message _`Establishing ssl connection`_ but not the message _`Connected to gateway.`_ which means openfortivpn fails to complete step **1**, creating the TLS connection, https://github.com/adrienverge/openfortivpn/blob/45cb8e0f9984f1d54b648e499bda637d96568908/src/tunnel.c#L1266-L1271 In that case,...

Perhaps you can add a few `printf` calls here and there in the source code, rebuild, and attempt to find where exactly openfortivpn fails.