summaryrefslogtreecommitdiffstats
path: root/roles/common/files/etc/systemd/system/stunnel4.service
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2017-05-31 17:39:57 +0200
committerGuilhem Moulin <guilhem@fripost.org>2017-05-31 17:39:57 +0200
commite136d3edbdb6749d4559939dc9fcbc11d166e34c (patch)
tree36e051f5675b003c38bac4fc6eec738698125437 /roles/common/files/etc/systemd/system/stunnel4.service
parent789f4f2e1b01873b200b973584d1501ba32e3bfd (diff)
/lib/systemd/system → /etc/systemd/system
Diffstat (limited to 'roles/common/files/etc/systemd/system/stunnel4.service')
-rw-r--r--roles/common/files/etc/systemd/system/stunnel4.service14
1 files changed, 14 insertions, 0 deletions
diff --git a/roles/common/files/etc/systemd/system/stunnel4.service b/roles/common/files/etc/systemd/system/stunnel4.service
new file mode 100644
index 0000000..990e07b
--- /dev/null
+++ b/roles/common/files/etc/systemd/system/stunnel4.service
@@ -0,0 +1,14 @@
+# This service is actually a systemd target,
+# but we are using a service since targets cannot be reloaded.
+
+[Unit]
+Description=SSL tunnel for network daemons (multi-instance-master)
+
+[Service]
+Type=oneshot
+RemainAfterExit=yes
+ExecStart=/bin/true
+ExecReload=/bin/true
+
+[Install]
+WantedBy=multi-user.target