Package: openvpn
Version: 2.3.4-1
Severity: normal

Hi,

/lib/systemd/system/openvpn.service contains
[Service]
Type=oneshot
RemainAfterExit=yes
ExecStart=/bin/true
ExecStop=/bin/true

When I try to reload openvpn.service, I get:

# systemctl reload openvpn.service 
Failed to reload openvpn.service: Job type reload is not applicable for
unit openvpn.service.

The problem here is, that ExecReload= needs to be set explicitly for
services which support that.

I noticed, that openvpn.service is only a "helper" service to
restart/reload the openvpn@.service instances, which do support Reload.

Also, the ExecStop= line is not actually necessary, as this will be
defined by defined and only needs to be overwritten if the stop action
needs to do something special (which is not the case here).
So maybe what you want instead is something like this:

[Service]
Type=oneshot
RemainAfterExit=yes
ExecStart=/bin/true
ExecReload=/bin/true

With that change, I can run systemctl reload openvpn.service and my
instanced services are reloaded.

But here I've stumbled into another issue: A systemctl reload
openvpn@<foo>.service kills the service:

# systemctl status openvpn@mypi.service
● openvpn@mypi.service - OpenVPN connection to mypi
   Loaded: loaded (/lib/systemd/system/openvpn@.service; disabled)
   Active: active (running) since Di 2014-09-30 02:16:53 CEST; 5s ago
  Process: 31269 ExecReload=/bin/kill -HUP $MAINPID (code=exited, 
status=0/SUCCESS)
  Process: 31544 ExecStart=/usr/sbin/openvpn --daemon ovpn-%i --status 
/run/openvpn/%i.status 10 --cd /etc/openvpn --config /etc/openvpn/%i.conf 
(code=exited, status=0/SUCCESS)
 Main PID: 31545 (openvpn)
   CGroup: /system.slice/system-openvpn.slice/openvpn@mypi.service
           └─31545 /usr/sbin/openvpn --daemon ovpn-mypi --status 
/run/openvpn/mypi.status 10 --cd /etc/openvpn --config /etc/openvpn/mypi.conf

# systemctl reload openvpn@mypi.service
# systemctl status openvpn@mypi.service
● openvpn@mypi.service - OpenVPN connection to mypi
   Loaded: loaded (/lib/systemd/system/openvpn@.service; disabled)
   Active: failed (Result: exit-code) since Di 2014-09-30 02:17:30 CEST; 2s ago
  Process: 31652 ExecReload=/bin/kill -HUP $MAINPID (code=exited, 
status=0/SUCCESS)
  Process: 31544 ExecStart=/usr/sbin/openvpn --daemon ovpn-%i --status 
/run/openvpn/%i.status 10 --cd /etc/openvpn --config /etc/openvpn/%i.conf 
(code=exited, status=0/SUCCESS)
 Main PID: 31545 (code=exited, status=1/FAILURE)

Sep 30 02:17:30 pluto systemd[1]: openvpn@mypi.service: main process exited, 
code=exited, status=1/FAILURE
Sep 30 02:17:30 pluto systemd[1]: Unit openvpn@mypi.service entered failed 
state.

So maybe openvpn@.service doesn't actually support reload and should be
removed there? If not, this failure on reload should probably be tracked
as a separate issue.

Cheers,
Michael


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openvpn depends on:
ii  debconf [debconf-2.0]  1.5.53
ii  initscripts            2.88dsf-53.4
ii  iproute2               3.16.0-2
ii  libc6                  2.19-11
ii  liblzo2-2              2.08-1
ii  libpam0g               1.1.8-3.1
ii  libpkcs11-helper1      1.11-2
ii  libssl1.0.0            1.0.1i-2

Versions of packages openvpn recommends:
pn  easy-rsa  <none>

Versions of packages openvpn suggests:
ii  openssl     1.0.1i-2
pn  resolvconf  <none>

-- Configuration Files:
/etc/default/openvpn changed [not included]

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to