#!/bin/sh set -e [ -d /dev/net ] || mkdir -p /dev/net [ -c /dev/net/tun ] || mknod /dev/net/tun c 10 200 cd /etc/openvpn [ -f dh.pem ] || openssl dhparam -out dh.pem 512 [ -f key.pem ] || openssl genrsa -out key.pem 2048 chmod 600 key.pem [ -f csr.pem ] || openssl req -new -key key.pem -out csr.pem -subj /CN=OpenVPN/ [ -f cert.pem ] || openssl x509 -req -in csr.pem -out cert.pem -signkey key.pem -days 36525 [ -f tcp443.conf ] || cat >tcp443.conf <udp1194.conf <client.ovpn < `cat key.pem` `cat cert.pem` `cat cert.pem` `cat dh.pem` remote $MY_IP_ADDR 1194 udp remote $MY_IP_ADDR 443 tcp-client EOF [ -f client.http ] || cat >client.http <> tcp443.log & while true ; do openvpn udp1194.conf ; done >> udp1194.log & tail -F *.log