OpenFortiVPN failed to start

Hi!

after install the package cant check status only enable the service

systemctl enable openfortivpn@
Created symlink /etc/systemd/system/multi-user.target.wants/openfortivpn@.service → /usr/lib/systemd/system/openfortivpn@.service.

but the stop or status dont work when the @ are in the name, if remove from file and enable the status/stop work.

The other error is in the same file

[Unit]
Description=OpenFortiVPN for %I
After=network-online.target
Documentation=man:openfortivpn(1)

[Service]
Type=simple
PrivateTmp=true
ExecStart=/usr/bin/openfortivpn -c /etc/openfortivpn/%I.conf
OOMScoreAdjust=-100

[Install]
WantedBy=multi-user.target


the %I in descripcion or exec always take blank value. For work the conf file need name .conf

Is possible fix this in the next release?

Thx

How did you install it, and did you read the instructions?
The ‘@’ sign is usually to do with it being a template or using socket activation.
When using socket activation, the service doesn’t start until someone tries to connect. I’m guessing this is a vpn server that other people can connect to via a network?

1 Like

hi!

i use this software previously and work well in centos and work fine, systemctl start openfortivpn and done

the software is a client for VPN SSL and dont know why need socket activation. Is a simple client in other distros.

In rocky is different? why? please explain.

Thx.

1 Like

You have to type systemctl enable openfortivpn@NAME, with /etc/openfortivpn/NAME.conf being the path to your configuration file.

You might want to read systemd: Template unit files - Fedora Magazine

Were you able to run your VPN after all? Following…

Hi!

when the service have the @ only can enable but dont run or check status, if remove the @ can enable, run status and work ok! I see other services with the @ in the name and dont show this issue.

Thx.