Fedora disimprovements: am I alone?

Reindl Harald h.reindl at thelounge.net
Fri Mar 23 09:35:33 UTC 2012



Am 23.03.2012 10:26, schrieb Timothy Murphy:
> [tim at blanche ~]$ sudo systemctl start openvpn.service
> Failed to issue method call: Unit openvpn.service failed to load: No such 
> file or directory. See system logs and 'systemctl status openvpn.service' 
> for details.
> [tim at blanche ~]$ sudo systemctl enable openvpn.service
> Failed to issue method call: No such file or directory
> 
> Nb I know how to start the service,
> but I don't know any simple way to enable it.

why the hell do you not read answers?

>> If your openvpn config file is /etc/openvpn/client.conf, do:
>>
>>
>> ln -s /lib/systemd/system/openvpn\@.service /etc/systemd/system/openvpn\@client.service
>>
>> systemctl daemon-reload
>>
>> systemctl start openvpn at client.service
>>
>> systemctl status openvpn at client.service

yes, the new openvpn service is not as  simple as other ones
but how did you start openvpn as client AND server on the
same machine before systemd????????

if you do not like this syntax take 15 seconds and
write your own servcie file as i did long ago

how would you have done THAt with the sysvinit?
__________________________________

[root at srv-rhsoft:~]$ cat /etc/systemd/system/openvpn.service
[Unit]
Description=OpenVPN
After=syslog.target network.target

[Service]
Type=forking
PIDFile=/var/run/openvpn/openvpn.pid
ExecStart=/usr/sbin/openvpn --daemon --writepid /var/run/openvpn/openvpn.pid --cd /etc/openvpn/ --config openvpn.conf
Restart=always
RestartSec=1

[Install]
WantedBy=multi-user.target

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 262 bytes
Desc: OpenPGP digital signature
URL: <http://lists.fedoraproject.org/pipermail/users/attachments/20120323/07c71025/attachment.sig>


More information about the users mailing list