Sie sind nicht angemeldet.

Lieber Besucher, herzlich willkommen bei: Ubuntu-Forum & Kubuntu-Forum | www.Ubuntu-Forum.de. Falls dies Ihr erster Besuch auf dieser Seite ist, lesen Sie sich bitte die Hilfe durch. Dort wird Ihnen die Bedienung dieser Seite näher erläutert. Darüber hinaus sollten Sie sich registrieren, um alle Funktionen dieser Seite nutzen zu können. Benutzen Sie das Registrierungsformular, um sich zu registrieren oder informieren Sie sich ausführlich über den Registrierungsvorgang. Falls Sie sich bereits zu einem früheren Zeitpunkt registriert haben, können Sie sich hier anmelden.

  • »dan0ne« ist der Autor dieses Themas

Beiträge: 3

Registrierungsdatum: 27.02.2018

Derivat: Ubuntu GNOME

Version: Ubuntu 16.04 LTS - Xenial Xerus

Architektur: 64-Bit PC

Desktop: unbekannt

  • Nachricht senden

1

27.02.2018, 19:56

16.10 - Openvpn nach Stromausfall ohne Funktion?

Mahlzeit zusammen,

ich habe ein paar Server Dienste für meine Familie über OpenVPN bereitgestellt.
Leider scheint es so als ob Openvpn nicht mehr richtig starten möchte.

Ich habe schon google dazu ausgequetscht und hier viele Post's mit ähnlichen Problemen gefunden, aber leider behebt das alles nicht mein Problem.

Zur Sache selbst, die Zertifikate und entsprechende Config's liefen jetzt seit ca 2 Jahren ohne jegliche Probleme nun weiß ich aber garnicht genau wo mein Problem liegt.

Ich weiß das mein Server weder lokal, noch von meinen Clients auf die Adresse 10.152.152.1 (Server Adresse) zugreifen können.

Normalerweise konnte ich mein Openvpn immer mittels:

service openvpn start


starten, neustarten, etc...
Folgender Status wird ausgegeben bei service openvpn status

Quellcode

1
2
3
4
5
6
7
8
9
● openvpn.service - OpenVPN service
Loaded: loaded (/lib/systemd/system/openvpn.service; enabled; vendor preset: 
Active: active (exited) since Di 2018-02-27 18:42:06 CET; 38min ago
Main PID: 17524 (code=exited, status=0/SUCCESS)
Tasks: 0 (limit: 4915)
CGroup: /system.slice/openvpn.service

Feb 27 18:42:06 srv systemd[1]: Starting OpenVPN service...
Feb 27 18:42:06 srv systemd[1]: Started OpenVPN service.





ein "ifconfig" lässt aber kein tun interface ausgeben:


Quellcode

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
enp0s25: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.152.200 netmask 255.255.255.0 broadcast 192.168.152.255
inet6 fe80::d8d3:6449:4bec:309e prefixlen 64 scopeid 0x20<link>
ether 00:1d:09:99:e9:39 txqueuelen 1000 (Ethernet)
RX packets 487989 bytes 190815187 (190.8 MB)
RX errors 0 dropped 190 overruns 0 frame 0
TX packets 408846 bytes 39481703 (39.4 MB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
device interrupt 20 memory 0xfdfc0000-fdfe0000 

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1 (Lokale Schleife)
RX packets 422161 bytes 345537064 (345.5 MB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 422161 bytes 345537064 (345.5 MB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0




meine server.conf sieht wie folgt aus:

Quellcode

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
#################################################
# Sample OpenVPN 2.0 config file for        	#
# multi-client server.                      	#
#                                           	#
# This file is for the server side          	#
# of a many-clients <-> one-server          	#
# OpenVPN configuration.                    	#
#                                           	#
# OpenVPN also supports                     	#
# single-machine <-> single-machine         	#
# configurations (See the Examples page     	#
# on the web site for more info).           	#
#                                           	#
# This config should work on Windows        	#
# or Linux/BSD systems.  Remember on        	#
# Windows to quote pathnames and use        	#
# double backslashes, e.g.:                 	#
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                           	#
# Comments are preceded with '#' or ';'     	#
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 54540

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/easy-rsa2/keys/ca.crt
cert /etc/openvpn/easy-rsa2/keys/meine.dyndns.org.crt
key /etc/openvpn/easy-rsa2/keys/meine.dyndns.org.key  # This file should be kept secret


# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys. 
dh /etc/openvpn/easy-rsa2/keys/dh2048.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.152.152.1 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.152.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
client-config-dir ccd
route 10.152.152.0 255.255.255.0
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# 	group, and firewall the TUN/TAP interface
# 	for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# 	modify the firewall in response to access
# 	from different clients.  See man
# 	page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"
##
##
##
#HIER!
#push "topology subnet"
#topology subnet
##
##
##
##
##
# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC    	# Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log     	openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
# Hier Revoke
#crl-verify /etc/openvpn/crl.pem


ich weiß gerade echt nicht wo mein Fehler liegt und hoffe, dass mir jemand den zündenden Tipp geben kann :(
Portforwarding und DynDns habe ich geprüft, da scheint alles in Ordung zu sein. Die restlichen Dienste auf dem Rechner laufen ohne Probleme und sind auch erreichbar (lokal) und aus dem Internet über Portforwarding.

Ich vermisse wie gesagt das tun interface welches meiner Meinung sonst immer angelegt wurde...

Eine neu Installation wäre echt Nerven aufreibend, da ich alle Dienste wieder neu umbiegen müsste bis alles anständig läuft.


Könnt ihr mir helfen?

Beiträge: 1 131

Registrierungsdatum: 08.11.2015

Derivat: unbekannt

Version: gar kein Ubuntu

Architektur: 64-Bit PC

Desktop: LXDE

Andere Betriebssysteme: Debian bullseye-testing / 5.10.0-10-amd64

  • Nachricht senden

2

27.02.2018, 20:31

1) Schau zunächst mal in /var/log/syslog zum Zeitpunkt des Serverstarts nach Fehlermeldungen

2) Prüfe ob Du /dev/tun angelegt hast

3) Du betreibst einen 16.10 Server? Dir ist schon klar, dass wir Februar 2018 haben oder? Dein System bekommst doch seit Ewigkeiten keine Sicherheitsupdates mehr. Nicht so doll für einen Server, oder?
Heute ist keiner da! Komm morgen wieder. :-)

  • »dan0ne« ist der Autor dieses Themas

Beiträge: 3

Registrierungsdatum: 27.02.2018

Derivat: Ubuntu GNOME

Version: Ubuntu 16.04 LTS - Xenial Xerus

Architektur: 64-Bit PC

Desktop: unbekannt

  • Nachricht senden

3

28.02.2018, 06:27

Guten Morgen,

ich hab mir mal das syslog angesehen:

1.

Quellcode

1
2
3
4
5
6
7
Feb 28 06:12:21 srv systemd[1044]: Time has been changed
Feb 28 06:12:21 srv systemd[1]: Time has been changed
Feb 28 06:12:21 srv systemd[1]: apt-daily.timer: Adding 1h 52min 50.645931s random time.
Feb 28 06:12:21 srv systemd[1]: snapd.refresh.timer: Adding 4h 12min 49.164908s random time.
Feb 28 06:12:36 srv systemd[1]: Stopped OpenVPN service.
Feb 28 06:13:18 srv systemd[1]: Starting OpenVPN service...
Feb 28 06:13:18 srv systemd[1]: Started OpenVPN service.


Kann das was mit der Uhrzeit zutun haben? Ich hatte mal das Problem, dass meine Knopfzelle leer war und die Uhrzeit Falsch war. Hatte dann die Zeit Manuell gestellt übers Terminal. Damals konnte sich auch keiner Verbinden...
Aktuelle Uhrzeit/Datum stimmen aber in der GUI


2.
root@srv:/dev/net# ls
tun

ist angelegt...

3.
ja wie gesagt, hab ich meine Dienste darauf am laufen und noch keine Zeit gehabt das System neu auf zu setzen, denn Updates gibt es ja für 16.10 nicht mehr..wenn alles nix hilft, muss ich wohl oder übel die Büchse neu installieren. :(

Inhalt der openvpn.service:

Quellcode

1
2
3
4
5
6
7
8
9
10
11
12
13
[Unit]
Description=OpenVPN service
After=network.target

[Service]
Type=oneshot
RemainAfterExit=yes
ExecStart=/bin/true
ExecReload=/bin/true
WorkingDirectory=/etc/openvpn

[Install]
WantedBy=multi-user.target


Inhalt der /etc/init.d/openvpn

Quellcode

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
#!/bin/sh -e

### BEGIN INIT INFO
# Provides:      	openvpn
# Required-Start:	$network $remote_fs $syslog
# Required-Stop: 	$network $remote_fs $syslog
# Should-Start:  	network-manager
# Should-Stop:   	network-manager
# X-Start-Before:	$x-display-manager gdm kdm xdm wdm ldm sdm nodm
# X-Interactive: 	true
# Default-Start: 	2 3 4 5
# Default-Stop:  	0 1 6
# Short-Description: Openvpn VPN service
# Description: This script will start OpenVPN tunnels as specified
#          	in /etc/default/openvpn and /etc/openvpn/*.conf
### END INIT INFO

# Original version by Robert Leslie
# <rob@mars.org>, edited by iwj and cs
# Modified for openvpn by Alberto Gonzalez Iniesta <agi@inittab.org>
# Modified for restarting / starting / stopping single tunnels by Richard Mueller <mueller@teamix.net>

. /lib/lsb/init-functions

test $DEBIAN_SCRIPT_DEBUG && set -v -x

DAEMON=/usr/sbin/openvpn
DESC="virtual private network daemon"
CONFIG_DIR=/etc/openvpn
test -x $DAEMON || exit 0
test -d $CONFIG_DIR || exit 0

# Source defaults file; edit that file to configure this script.
AUTOSTART="all"
STATUSREFRESH=10
OMIT_SENDSIGS=0
if test -e /etc/default/openvpn ; then
  . /etc/default/openvpn
fi

start_vpn () {
	if grep -q '^[	 ]*daemon' $CONFIG_DIR/$NAME.conf ; then
  	# daemon already given in config file
  	DAEMONARG=
	else
  	# need to daemonize
  	DAEMONARG="--daemon ovpn-$NAME"
	fi

	if grep -q '^[	 ]*status ' $CONFIG_DIR/$NAME.conf ; then
  	# status file already given in config file
  	STATUSARG=""
	elif test $STATUSREFRESH -eq 0 ; then
  	# default status file disabled in /etc/default/openvpn
  	STATUSARG=""
	else
  	# prepare default status file
  	STATUSARG="--status /run/openvpn/$NAME.status $STATUSREFRESH"
	fi

	# tun using the "subnet" topology confuses the routing code that wrongly
	# emits ICMP redirects for client to client communications
	SAVED_DEFAULT_SEND_REDIRECTS=0
	if grep -q '^[[:space:]]*dev[[:space:]]*tun' $CONFIG_DIR/$NAME.conf && \
   	grep -q '^[[:space:]]*topology[[:space:]]*subnet' $CONFIG_DIR/$NAME.conf ; then
    	# When using "client-to-client", OpenVPN routes the traffic itself without
    	# involving the TUN/TAP interface so no ICMP redirects are sent
    	if ! grep -q '^[[:space:]]*client-to-client' $CONFIG_DIR/$NAME.conf ; then
        	sysctl -w net.ipv4.conf.all.send_redirects=0 > /dev/null

        	# Save the default value for send_redirects before disabling it
        	# to make sure the tun device is created with send_redirects disabled
        	SAVED_DEFAULT_SEND_REDIRECTS=$(sysctl -n net.ipv4.conf.default.send_redirects)

        	if [ "$SAVED_DEFAULT_SEND_REDIRECTS" -ne 0 ]; then
          	sysctl -w net.ipv4.conf.default.send_redirects=0 > /dev/null
        	fi
    	fi
	fi

	log_progress_msg "$NAME"
	STATUS=0

	start-stop-daemon --start --quiet --oknodo \
    	--pidfile /run/openvpn/$NAME.pid \
    	--exec $DAEMON -- $OPTARGS --writepid /run/openvpn/$NAME.pid \
    	$DAEMONARG $STATUSARG --cd $CONFIG_DIR \
    	--config $CONFIG_DIR/$NAME.conf || STATUS=1

	[ "$OMIT_SENDSIGS" -ne 1 ] || ln -s /run/openvpn/$NAME.pid /run/sendsigs.omit.d/openvpn.$NAME.pid

	# Set the back the original default value of send_redirects if it was changed
	if [ "$SAVED_DEFAULT_SEND_REDIRECTS" -ne 0 ]; then
  	sysctl -w net.ipv4.conf.default.send_redirects=$SAVED_DEFAULT_SEND_REDIRECTS > /dev/null
	fi
}
stop_vpn () {
  start-stop-daemon --stop --quiet --oknodo \
  	--pidfile $PIDFILE --exec $DAEMON --retry 10
  if [ "$?" -eq 0 ]; then
	rm -f $PIDFILE
	[ "$OMIT_SENDSIGS" -ne 1 ] || rm -f /run/sendsigs.omit.d/openvpn.$NAME.pid
	rm -f /run/openvpn/$NAME.status 2> /dev/null
  fi
}

case "$1" in
start)
  log_daemon_msg "Starting $DESC"

  # first create /run directory so it's present even
  # when no VPN are autostarted by this script, but later
  # by systemd openvpn@.service
  mkdir -p /run/openvpn

  # autostart VPNs
  if test -z "$2" ; then
	# check if automatic startup is disabled by AUTOSTART=none
	if test "x$AUTOSTART" = "xnone" -o -z "$AUTOSTART" ; then
  	log_warning_msg " Autostart disabled."
  	exit 0
	fi
	if test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then
  	# all VPNs shall be started automatically
  	for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do
    	NAME=${CONFIG%%.conf}
    	start_vpn
  	done
	else
  	# start only specified VPNs
  	for NAME in $AUTOSTART ; do
    	if test -e $CONFIG_DIR/$NAME.conf ; then
      	start_vpn
    	else
      	log_failure_msg "No such VPN: $NAME"
      	STATUS=1
    	fi
  	done
	fi
  #start VPNs from command line
  else
	while shift ; do
  	[ -z "$1" ] && break
  	if test -e $CONFIG_DIR/$1.conf ; then
    	NAME=$1
    	start_vpn
  	else
   	log_failure_msg " No such VPN: $1"
   	STATUS=1
  	fi
	done
  fi
  log_end_msg ${STATUS:-0}

  ;;
stop)
  log_daemon_msg "Stopping $DESC"

  if test -z "$2" ; then
	for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do
  	NAME=`echo $PIDFILE | cut -c14-`
  	NAME=${NAME%%.pid}
  	stop_vpn
  	log_progress_msg "$NAME"
	done
  else
	while shift ; do
  	[ -z "$1" ] && break
  	if test -e /run/openvpn/$1.pid ; then
    	PIDFILE=`ls /run/openvpn/$1.pid 2> /dev/null`
    	NAME=`echo $PIDFILE | cut -c14-`
    	NAME=${NAME%%.pid}
    	stop_vpn
    	log_progress_msg "$NAME"
  	else
    	log_failure_msg " (failure: No such VPN is running: $1)"
  	fi
	done
  fi
  log_end_msg 0
  ;;
# Only 'reload' running VPNs. New ones will only start with 'start' or 'restart'.
reload|force-reload)
 log_daemon_msg "Reloading $DESC"
  for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do
	NAME=`echo $PIDFILE | cut -c14-`
	NAME=${NAME%%.pid}
# If openvpn if running under a different user than root we'll need to restart
	if egrep '^[[:blank:]]*user[[:blank:]]' $CONFIG_DIR/$NAME.conf > /dev/null 2>&1 ; then
  	stop_vpn
  	start_vpn
  	log_progress_msg "(restarted)"
	else
  	kill -HUP `cat $PIDFILE` || true
	log_progress_msg "$NAME"
	fi
  done
  log_end_msg 0
  ;;

# Only 'soft-restart' running VPNs. New ones will only start with 'start' or 'restart'.
soft-restart)
 log_daemon_msg "$DESC sending SIGUSR1"
  for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do
	NAME=`echo $PIDFILE | cut -c14-`
	NAME=${NAME%%.pid}
	kill -USR1 `cat $PIDFILE` || true
	log_progress_msg "$NAME"
  done
  log_end_msg 0
 ;;

restart)
  shift
  $0 stop ${@}
  $0 start ${@}
  ;;
cond-restart)
  log_daemon_msg "Restarting $DESC."
  for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do
	NAME=`echo $PIDFILE | cut -c14-`
	NAME=${NAME%%.pid}
	stop_vpn
	start_vpn
  done
  log_end_msg 0
  ;;
status)
  GLOBAL_STATUS=0
  if test -z "$2" ; then
	# We want status for all defined VPNs.
	# Returns success if all autostarted VPNs are defined and running
	if test "x$AUTOSTART" = "xnone" ; then
  	# Consider it a failure if AUTOSTART=none
  	log_warning_msg "No VPN autostarted"
  	GLOBAL_STATUS=1
	else
  	if ! test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then
    	# Consider it a failure if one of the autostarted VPN is not defined
    	for VPN in $AUTOSTART ; do
      	if ! test -f $CONFIG_DIR/$VPN.conf ; then
        	log_warning_msg "VPN '$VPN' is in AUTOSTART but is not defined"
        	GLOBAL_STATUS=1
      	fi
    	done
  	fi
	fi
	for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do
  	NAME=${CONFIG%%.conf}
  	# Is it an autostarted VPN ?
  	if test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then
    	AUTOVPN=1
  	else
    	if test "x$AUTOSTART" = "xnone" ; then
      	AUTOVPN=0
    	else
      	AUTOVPN=0
      	for VPN in $AUTOSTART; do
        	if test "x$VPN" = "x$NAME" ; then
          	AUTOVPN=1
        	fi
      	done
    	fi
  	fi
  	if test "x$AUTOVPN" = "x1" ; then
    	# If it is autostarted, then it contributes to global status
    	status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}'" || GLOBAL_STATUS=1
  	else
    	status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}' (non autostarted)" || true
  	fi
	done
  else
	# We just want status for specified VPNs.
	# Returns success if all specified VPNs are defined and running
	while shift ; do
  	[ -z "$1" ] && break
  	NAME=$1
  	if test -e $CONFIG_DIR/$NAME.conf ; then
    	# Config exists
    	status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}'" || GLOBAL_STATUS=1
  	else
    	# Config does not exist
    	log_warning_msg "VPN '$NAME': missing $CONFIG_DIR/$NAME.conf file !"
    	GLOBAL_STATUS=1
  	fi
	done
  fi
  exit $GLOBAL_STATUS
  ;;
*)
  echo "Usage: $0 {start|stop|reload|restart|force-reload|cond-restart|soft-restart|status}" >&2
  exit 1
  ;;
esac

exit 0

# vim:set ai sts=2 sw=2 tw=0:

Dieser Beitrag wurde bereits 2 mal editiert, zuletzt von »dan0ne« (28.02.2018, 06:48)


Beiträge: 1 131

Registrierungsdatum: 08.11.2015

Derivat: unbekannt

Version: gar kein Ubuntu

Architektur: 64-Bit PC

Desktop: LXDE

Andere Betriebssysteme: Debian bullseye-testing / 5.10.0-10-amd64

  • Nachricht senden

4

02.03.2018, 01:23

Du kannst mal in das Scritp /etc/init.d/openvpn in die Zweite Zeile eine Zeile einfügen mit:

sleep 10

Ich denke, dein Netzwerk wird zu spät gestartet, also nach dem Server.

Nur mal so als Test ausprobieren.
Heute ist keiner da! Komm morgen wieder. :-)

  • »dan0ne« ist der Autor dieses Themas

Beiträge: 3

Registrierungsdatum: 27.02.2018

Derivat: Ubuntu GNOME

Version: Ubuntu 16.04 LTS - Xenial Xerus

Architektur: 64-Bit PC

Desktop: unbekannt

  • Nachricht senden

5

02.03.2018, 06:32

. /lib/lsb/init-functions

test $DEBIAN_SCRIPT_DEBUG && set -v -x

sleep 10


.
.
.


... ich teste :)

EDIT: hat leider nichts gebracht... Wenn du oder keiner eine Idee hat muss ich heute Nachmittag wohl neu installieren :(

Kurze zwischen Frage, hab gesehen die 16.04 wird mit Updates versorgt, zu welcher würde man mir Raten? 16.04 oder aktuelle 17.10?

LG dan0ne

Dieser Beitrag wurde bereits 2 mal editiert, zuletzt von »dan0ne« (02.03.2018, 06:41)