OpenConnect v6 Core Dump

Steven Petraglia spetragl at optonline.net
Thu Jan 29 05:32:04 PST 2015


I un-installed 0.9 and installed 0.8.
The message went away, but it's still dumping.

openconnect.exe" -v usgaclient.vpn.att.com
POST https://usgaclient.vpn.att.com/
Attempting to connect to server 192.128.167.52:443
SSL negotiation with usgaclient.vpn.att.com
Connected to HTTPS on usgaclient.vpn.att.com
Got HTTP response: HTTP/1.0 302 Object Moved
Content-Type: text/html; charset=utf-8
Content-Length: 0
Cache-Control: no-cache
Pragma: no-cache
Connection: Close
Date: Thu, 29 Jan 2015 13:26:26 GMT
Location: /+webvpn+/index.html
Set-Cookie: tg=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; secure
HTTP body length:  (0)
GET https://usgaclient.vpn.att.com/
Attempting to connect to server 192.128.167.52:443
SSL negotiation with usgaclient.vpn.att.com
Connected to HTTPS on usgaclient.vpn.att.com
Got HTTP response: HTTP/1.0 302 Object Moved
Content-Type: text/html; charset=utf-8
Content-Length: 0
Cache-Control: no-cache
Pragma: no-cache
Connection: Close
Date: Thu, 29 Jan 2015 13:26:26 GMT
Location: /+webvpn+/index.html
Set-Cookie: tg=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; secure
HTTP body length:  (0)
GET https://usgaclient.vpn.att.com/+webvpn+/index.html
SSL negotiation with usgaclient.vpn.att.com
Connected to HTTPS on usgaclient.vpn.att.com
Got HTTP response: HTTP/1.1 200 OK
Transfer-Encoding: chunked
Content-Type: text/xml
Cache-Control: max-age=0
Set-Cookie: webvpn=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; secure
Set-Cookie: webvpnc=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; secure
Set-Cookie: webvpnlogin=1; secure
X-Transcend-Version: 1
HTTP body chunked (-2)
Please enter your username and password.
Username: xxxxxx
PASSCODE:
POST https://usgaclient.vpn.att.com/+webvpn+/index.html
Got HTTP response: HTTP/1.1 200 OK
Transfer-Encoding: chunked
Content-Type: text/xml
Cache-Control: max-age=0
Set-Cookie: webvpn=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; secure
Set-Cookie: webvpnc=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; secure
Set-Cookie: webvpnlogin=1; secure
X-Transcend-Version: 1
HTTP body chunked (-2)
Login failed.
Please enter your username and password.
Username: xxxxxx
PASSCODE:
POST https://usgaclient.vpn.att.com/+webvpn+/index.html
Got HTTP response: HTTP/1.1 200 OK
Transfer-Encoding: chunked
Content-Type: text/xml
Cache-Control: max-age=0
Set-Cookie: webvpnlogin=; expires=Thu, 01 Jan 1970 22:00:00 GMT; path=/; 
secure
Set-Cookie: webvpn=<elided>; path=/; secure
Set-Cookie:
Set-Cookie: webvpnx=
Set-Cookie: webvpnaac=1; path=/; secure
X-Transcend-Version: 1
HTTP body chunked (-2)
Got HTTP response: HTTP/1.1 200 OK
Content-Length: 2373
Content-Type: text/xml
Cache-Control: max-age=0
X-Transcend-Version: 1
HTTP body length:  (2373)
Downloaded new XML profile
Got CONNECT response: HTTP/1.1 200 OK
X-CSTP-Version: 1
X-CSTP-Address: 135.210.170.24
X-CSTP-Netmask: 255.255.0.0
X-CSTP-DNS: 135.37.9.18
X-CSTP-DNS: 135.38.244.3
X-CSTP-NBNS: 135.37.68.74
X-CSTP-NBNS: 155.175.0.24
X-CSTP-Lease-Duration: 86400
X-CSTP-Session-Timeout: 86400
X-CSTP-Idle-Timeout: 1800
X-CSTP-Disconnected-Timeout: 1800
X-CSTP-Default-Domain: att.com
X-CSTP-Keep: true
X-CSTP-Tunnel-All-DNS: false
X-CSTP-Rekey-Time: 43200
X-CSTP-Rekey-Method: new-tunnel
X-CSTP-DPD: 90
X-CSTP-Banner: 
Warning%3A%20This%20system%20is%20restricted%20to%20AT%26T%20authorized%20users%20for%0Abusiness%20purpo
ses.%20Unauthorized%20access%20is%20a%20violation%20of%20the%20law.%0AThis%20service%20may%20be%20monitored%20for%20admi
nistrative%20and%20security%0Areasons.%20By%20proceeding%2C%20you%20consent%20to%20this%20monitoring.%20ga1%0A
X-CSTP-MSIE-Proxy-Lockdown: true
X-CSTP-Smartcard-Removal-Disconnect: true
X-DTLS-Session-ID: 
63F0BC3212E3F5988DB504E037F5D927C3666609DBE33300C765CC0F906BEEFF
X-DTLS-Port: 443
X-DTLS-DPD: 90
X-DTLS-Rekey-Time: 43200
X-CSTP-MTU: 1406
X-DTLS-CipherSuite: DES-CBC3-SHA
X-CSTP-Routing-Filtering-Ignore: false
X-CSTP-Quarantine: false
X-CSTP-Disable-Always-On-VPN: false
X-CSTP-TCP-Keepalive: true
CSTP connected. DPD 90, Keepalive 0
CSTP Ciphersuite: (TLS1.0)-(RSA)-(3DES-CBC)-(SHA1)

-----Original Message----- 
From: David Woodhouse
Sent: Wednesday, January 28, 2015 3:13 PM
To: Steven Petraglia
Cc: Niels Peen ; openconnect-devel at lists.infradead.org
Subject: Re: OpenConnect v6 Core Dump

On Wed, 2015-01-28 at 15:00 -0500, Steven Petraglia wrote:
>
> WARNING: This version of openconnect is v6.00-239-gae5e62a but
>          the libopenconnect library is v7.00-unknown

Those are not compatible. Whatever openconnect.exe you're running, it's
picking up a *different* version of the libopenconnect DLL. Which is
particularly impressive because openconnect v6.00 should be looking for
libopenconnect-3.dll, while openconnect 7.00 would provide
libopenconnect-5.dll. So I don't know how it's managed to use a version
that's *so* wrong. Unless someone's manually renamed a DLL?

Either way, delete all instances of openconnect.exe and
libopenconnect-*.dll that you can find, install *one* version that
should hopefully be consistent with itself, and things should start
working.

If you ever see the above message, things are expected to be broken.

-- 
dwmw2




More information about the openconnect-devel mailing list