strongswan/init/systemd-swanctl/strongswan-swanctl.service.in

13 lines
278 B
SYSTEMD

[Unit]
Description=strongSwan IPsec IKEv1/IKEv2 daemon using swanctl
After=network.target
[Service]
Type=notify
ExecStart=@SBINDIR@/charon-systemd
ExecStartPost=@SBINDIR@/swanctl --load-all --noprompt
ExecReload=@SBINDIR@/swanctl --reload
[Install]
WantedBy=multi-user.target