Bug 478820 - openvpn 2.1.0.29.rc15.fc9 startup error
Summary: openvpn 2.1.0.29.rc15.fc9 startup error
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: openvpn
Version: 9
Hardware: All
OS: Linux
low
high
Target Milestone: ---
Assignee: Steven Pritchard
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-01-05 11:54 UTC by Gustavo Junior Alves
Modified: 2009-07-14 16:32 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-07-14 16:32:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Configuration file (849 bytes, application/octet-stream)
2009-01-05 11:54 UTC, Gustavo Junior Alves
no flags Details
Route table called from configuration file (177 bytes, application/octet-stream)
2009-01-05 11:55 UTC, Gustavo Junior Alves
no flags Details

Description Gustavo Junior Alves 2009-01-05 11:54:32 UTC
Created attachment 328185 [details]
Configuration file

Description of problem:

When I upgraded my servers from version 2.1-0.26.rc8.fc9.x86_64.rpm to version 2.1.0.29.rc15.fc9 startup, no one can startup openvpn.

To reproduce, just try the attached configuration on openvpn 2.1.0.29.rc15.

How reproducible:


Steps to Reproduce:
1.Copy the working configuration files to the correctly places
2.start openvpn
3.See log for errors
  
Actual results:

The openvpn does not work with following error:

Jan  5 08:44:20 l04sdom01 openvpn[2301]: OpenVPN 2.1_rc15 x86_64-redhat-linux-gnu [SSL] [LZO2] [EPOLL] built on Nov 30 2008
Jan  5 08:44:20 l04sdom01 openvpn[2301]: WARNING: --ping should normally be used with --ping-restart or --ping-exit
Jan  5 08:44:20 l04sdom01 openvpn[2301]: WARNING: you are using user/group/chroot without persist-tun -- this may cause resta
rts to fail
Jan  5 08:44:20 l04sdom01 openvpn[2301]: WARNING: you are using user/group/chroot without persist-key -- this may cause resta
rts to fail
Jan  5 08:44:20 l04sdom01 openvpn[2301]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Jan  5 08:44:20 l04sdom01 openvpn[2301]: WARNING: file 'chave' is group or others accessible
Jan  5 08:44:20 l04sdom01 openvpn[2301]: Static Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Jan  5 08:44:20 l04sdom01 openvpn[2301]: Static Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jan  5 08:44:20 l04sdom01 openvpn[2301]: Static Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Jan  5 08:44:20 l04sdom01 openvpn[2301]: Static Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jan  5 08:44:20 l04sdom01 openvpn[2301]: LZO compression initialized
Jan  5 08:44:20 l04sdom01 kernel: tun0: Disabled Privacy Extensions
Jan  5 08:44:20 l04sdom01 openvpn[2301]: TUN/TAP device tun0 opened
Jan  5 08:44:20 l04sdom01 openvpn[2301]: TUN/TAP TX queue length set to 100
Jan  5 08:44:20 l04sdom01 openvpn[2301]: /sbin/ip link set dev tun0 up mtu 1500
Jan  5 08:44:20 l04sdom01 openvpn[2301]: /sbin/ip addr add dev tun0 local 172.16.0.4 peer 172.16.0.1
Jan  5 08:44:20 l04sdom01 openvpn[2301]: /etc/openvpn/l01-srvesdn01.up tun0 1500 1545 172.16.0.4 172.16.0.1 init
Jan  5 08:44:20 l04sdom01 openvpn[2301]: script failed: could not execute external program
Jan  5 08:44:20 l04sdom01 openvpn[2301]: Exiting


Expected results:

Openvpn should work and the log cannot show the "script failed" line. 

Additional info:

Everything breaks up when I just updates the packages with "yum update" on Jan-04

Comment 1 Gustavo Junior Alves 2009-01-05 11:55:21 UTC
Created attachment 328186 [details]
Route table called from configuration file

Comment 2 Bug Zapper 2009-06-10 03:28:19 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-07-14 16:32:50 UTC
Fedora 9 changed to end-of-life (EOL) status on 2009-07-10. Fedora 9 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.