summaryrefslogtreecommitdiff
path: root/src/etc/systemd
diff options
context:
space:
mode:
authorzsdc <taras@vyos.io>2021-10-04 10:40:31 +0300
committerzsdc <taras@vyos.io>2021-10-04 10:40:31 +0300
commit3fd2ff423b6c6e992b2ed531c7ba99fb9e1a2123 (patch)
treef9e45d80111b80732b977cecd99289ac4fdc9c2e /src/etc/systemd
parent044e9dc8bc7e3d946b0ba1f1edfe06b5323aeadd (diff)
downloadvyos-1x-3fd2ff423b6c6e992b2ed531c7ba99fb9e1a2123.tar.gz
vyos-1x-3fd2ff423b6c6e992b2ed531c7ba99fb9e1a2123.zip
OpenVPN: T3350: Changed custom options for OpenVPN processing
Custom OpenVPN options moved back to the command line from a configuration file. This should keep full compatibility with the `crux` branch, and allows to avoid mistakes with parsing options that contain `--` in the middle. The only smart part of this - handling a `push` option. Because of internal changes in OpenVPN, previously it did not require an argument in the double-quotes, but after version update in `equuleus` and `sagitta` old syntax became invalid. So, all the `push` options are processed to add quotes. The solution is still not complete, because if a single config line contains `push` with other options, it will not work, but it is better than nothing.
Diffstat (limited to 'src/etc/systemd')
-rw-r--r--src/etc/systemd/system/openvpn@.service.d/10-override.conf (renamed from src/etc/systemd/system/openvpn@.service.d/override.conf)0
1 files changed, 0 insertions, 0 deletions
diff --git a/src/etc/systemd/system/openvpn@.service.d/override.conf b/src/etc/systemd/system/openvpn@.service.d/10-override.conf
index 03fe6b587..03fe6b587 100644
--- a/src/etc/systemd/system/openvpn@.service.d/override.conf
+++ b/src/etc/systemd/system/openvpn@.service.d/10-override.conf