summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBernhard Schmidt <berni@debian.org>2020-08-31 22:34:04 +0000
committerBernhard Schmidt <berni@debian.org>2020-08-31 22:34:04 +0000
commitccdc0611eb0e0b253a1db1b1a5828325aa3b0f35 (patch)
tree6eb5acaddafab2db3fab6413eac887d0508ec5c9
parent57bdd87826069ae075d68a4dbd18f66539d054ee (diff)
parent95596798b96b4fb78c4e17ca3880cecb6bd84078 (diff)
Merge branch 'drop-systemd-reload-support' into 'master'
Drop reload support from systemd unit files See merge request debian/openvpn!5
-rw-r--r--debian/openvpn.service1
-rw-r--r--debian/openvpn@.service2
2 files changed, 0 insertions, 3 deletions
diff --git a/debian/openvpn.service b/debian/openvpn.service
index 0075cc4..a4d1149 100644
--- a/debian/openvpn.service
+++ b/debian/openvpn.service
@@ -9,7 +9,6 @@ After=network.target
Type=oneshot
RemainAfterExit=yes
ExecStart=/bin/true
-ExecReload=/bin/true
WorkingDirectory=/etc/openvpn
[Install]
diff --git a/debian/openvpn@.service b/debian/openvpn@.service
index da7adc7..945874b 100644
--- a/debian/openvpn@.service
+++ b/debian/openvpn@.service
@@ -1,7 +1,6 @@
[Unit]
Description=OpenVPN connection to %i
PartOf=openvpn.service
-ReloadPropagatedFrom=openvpn.service
Before=systemd-user-sessions.service
After=network-online.target
Wants=network-online.target
@@ -16,7 +15,6 @@ WorkingDirectory=/etc/openvpn
ExecStart=/usr/sbin/openvpn --daemon ovpn-%i --status /run/openvpn/%i.status 10 --cd /etc/openvpn --config /etc/openvpn/%i.conf --writepid /run/openvpn/%i.pid
PIDFile=/run/openvpn/%i.pid
KillMode=process
-ExecReload=/bin/kill -HUP $MAINPID
CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE CAP_AUDIT_WRITE
LimitNPROC=100
DeviceAllow=/dev/null rw