/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos.service

  • Committer: Teddy Hogeborn
  • Date: 2019-02-10 03:50:20 UTC
  • Revision ID: teddy@recompile.se-20190210035020-nttr1tybgwwixueu
Show debconf note about new TLS key IDs

If mandos-client did not see TLS keys and had to create them, or if
mandos sees GnuTLS version 3.6.6 or later, show an important notice on
package installation about the importance of adding the new key_id
options to clients.conf on the Mandos server.

* debian/control (Package: mandos, Package: mandos-client): Depend on
                                                            debconf.
* debian/mandos-client.lintian-overrides: Override warnings.
* debian/mandos-client.postinst (create_keys): Show notice if new TLS
                                               key files were created.
* debian/mandos-client.templates: New.
* debian/mandos.lintian-overrides: Override warnings.
* debian/mandos.postinst (configure): If GnuTLS 3.6.6 or later is
                                      detected, show an important
                                      notice (once) about the new
                                      key_id option required in
                                      clients.conf.
* debian/mandos.templates: New.

Show diffs side-by-side

added added

removed removed

Lines of Context:
8
8
## If the server is configured to not use ZeroConf, these two lines
9
9
## become unnecessary and should be removed or commented out.
10
10
After=avahi-daemon.service
11
 
RequisiteOverridable=avahi-daemon.service
 
11
Requisite=avahi-daemon.service
12
12
 
13
13
[Service]
14
14
## If the server's D-Bus interface is disabled, the "BusName" setting
28
28
ProtectSystem=full
29
29
ProtectHome=yes
30
30
CapabilityBoundingSet=CAP_KILL CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_NET_RAW
 
31
ProtectKernelTunables=yes
 
32
ProtectControlGroups=yes
31
33
 
32
34
[Install]
33
35
WantedBy=multi-user.target