strongswan/init/systemd-swanctl/strongswan-swanctl.service.in

14 lines
305 B
SYSTEMD

[Unit]
Description=strongSwan IPsec IKEv1/IKEv2 daemon using swanctl
After=network-online.target
[Service]
Type=notify
ExecStart=@SBINDIR@/charon-systemd
ExecStartPost=@SBINDIR@/swanctl --load-all --noprompt
ExecReload=@SBINDIR@/swanctl --reload
Restart=on-abnormal
[Install]
WantedBy=multi-user.target