summaryrefslogtreecommitdiff
path: root/debian/openvpn@.service
AgeCommit message (Collapse)Author
2020-05-26Drop reload support from systemd unit files (LP: #1868127)Lucas Kanashiro
The current reload implementation (sending a SIGHUP signal to the process) fails, and the difference between reload and restart is not clear. Systemd does not require an implementation for reload.
2019-02-20openvpn@.service: Bump LimitNPROC to 100Bernhard Schmidt
This generally seems to be the wrong knob to protect against runaway forks (as it does not limit per instance, but per user systemwide), but a general mediation is still under discussion. Meanwhile bump the limit for the Debian unit to 100. Upstream openvpn-client@.service and openvpn-server@.service still use 10 See Bug#861923 for discussion.
2019-02-20Add CAP_AUDIT_WRITE for auth_pamBernhard Schmidt
Same change has been done upstream in 2.4.7 Closes: #868806
2017-10-09openvpn@.service: Use KillMode=processBernhard Schmidt
This copies a change in the upstream systemd unit into the Debian-specific one === systemd: Ensure systemd shuts down OpenVPN in a proper way By default, when systemd is stopping OpenVPN it will send the SIGTERM to all processes within the same process control-group. This can come as a surprise to plug-ins which may have fork()ed out child processes. So we tell systemd to only send the SIGTERM signal to the main OpenVPN process and let OpenVPN take care of the shutdown process on its own. If the main OpenVPN process does not stop within 90 seconds (unless changed), it will send SIGKILL to all remaining processes within the same process control-group. This issue have been reported in both Debian and Fedora. Trac: 581 Message-Id: <20170906234705.26202-1-davids@openvpn.net> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg15369.html Signed-off-by: David Sommerseth <davids@openvpn.net> [DS: Applied lazy-ack policy] ===
2017-10-09openvpn@.service: Copy Restart=on-failure from upstream systemd unitBernhard Schmidt
2017-10-03Remove obsolete syslog.target from debian/openvpn@.serviceJörg Frings-Fürst
2017-06-30Adjust debian openvpn@.serviceBernhard Schmidt
Adjust openvpn@.service to be similar to the upstream openvpn-server@,service In detail: * Adjust Documentation URL to OpenVPN 2.4 * use systemd READY signalling (Type=notify) * add ProtectHome=true * Add After/Wants network-online.target, this should fix a few bugs happening due to OpenVPN starting too early * adjust CapabililtyBoundingSet Closes: #858558, #864031
2016-01-20Fix #803032Alberto Gonzalez Iniesta
2016-01-20Fix #795313Alberto Gonzalez Iniesta
2016-01-20Fix #811010Alberto Gonzalez Iniesta
2015-08-13Fix #792907 and improve @.service optionsAlberto Gonzalez Iniesta
2015-07-07Add upstream improvements to .service filedebian/2.3.7-1Alberto Gonzalez Iniesta
2015-07-07Move ProtectSystem to the right .service fileAlberto Gonzalez Iniesta
2014-09-12First works to improve systemd integrationAlberto Gonzalez Iniesta
Add openvpn-generator to mimic AUTOSTART feature from SysV init script
2014-04-01Add reload to systemd instance unitAlberto Gonzalez Iniesta
2014-03-14Add systemd supportAlberto Gonzalez Iniesta