aboutsummaryrefslogtreecommitdiffstats
path: root/mkosi.extra/etc
diff options
context:
space:
mode:
authorDennis Eriksen <d@ennis.no>2021-05-03 14:40:47 +0200
committerDennis Eriksen <d@ennis.no>2021-05-03 14:40:47 +0200
commit30f3411c6929397a20459e3be3454ce1b51649a6 (patch)
treed5be0107263bc73a1b1a160545dccfaa26656f60 /mkosi.extra/etc
parentaim for more persistent logging. Set machine-id if you want more persistent l... (diff)
downloadmkosi-vaultwarden-30f3411c6929397a20459e3be3454ce1b51649a6.tar.gz
renaming bitwarden_rs to vaultwarden
Diffstat (limited to 'mkosi.extra/etc')
-rw-r--r--mkosi.extra/etc/systemd/system/bitwarden_rs.service29
-rw-r--r--mkosi.extra/etc/systemd/system/vaultwarden.service29
2 files changed, 29 insertions, 29 deletions
diff --git a/mkosi.extra/etc/systemd/system/bitwarden_rs.service b/mkosi.extra/etc/systemd/system/bitwarden_rs.service
deleted file mode 100644
index c6d3322..0000000
--- a/mkosi.extra/etc/systemd/system/bitwarden_rs.service
+++ /dev/null
@@ -1,29 +0,0 @@
-[Unit]
-Description=Bitwarden Server (Rust Edition)
-Documentation=https://github.com/dani-garcia/bitwarden_rs
-After=network.target
-
-[Service]
-# The user/group bitwarden_rs is run under. the working directory (see below) should allow write and read access to this user/group
-User=bitwarden_rs
-Group=bitwarden_rs
-# The location of the .env file for configuration
-EnvironmentFile=/etc/bitwarden_rs/bitwarden_rs.env
-# The location of the compiled binary
-ExecStart=/usr/local/bin/bitwarden_rs
-# Set reasonable connection and process limits
-LimitNOFILE=1048576
-LimitNPROC=64
-# Isolate bitwarden_rs from the rest of the system
-PrivateTmp=true
-PrivateDevices=true
-ProtectHome=true
-ProtectSystem=strict
-# Only allow writes to the following directory and set it to the working directory (user and password data are stored here)
-WorkingDirectory=/var/lib/bitwarden_rs
-ReadWriteDirectories=/var/lib/bitwarden_rs
-# Allow bitwarden_rs to bind ports in the range of 0-1024
-AmbientCapabilities=CAP_NET_BIND_SERVICE
-
-[Install]
-WantedBy=multi-user.target
diff --git a/mkosi.extra/etc/systemd/system/vaultwarden.service b/mkosi.extra/etc/systemd/system/vaultwarden.service
new file mode 100644
index 0000000..6000845
--- /dev/null
+++ b/mkosi.extra/etc/systemd/system/vaultwarden.service
@@ -0,0 +1,29 @@
+[Unit]
+Description=Vaultwarden Server (Rust Edition)
+Documentation=https://github.com/dani-garcia/vaultwarden
+After=network.target
+
+[Service]
+# The user/group vaultwarden is run under. the working directory (see below) should allow write and read access to this user/group
+User=vaultwarden
+Group=vaultwarden
+# The location of the .env file for configuration
+EnvironmentFile=/etc/vaultwarden/vaultwarden.env
+# The location of the compiled binary
+ExecStart=/usr/local/bin/vaultwarden
+# Set reasonable connection and process limits
+LimitNOFILE=1048576
+LimitNPROC=64
+# Isolate vaultwarden from the rest of the system
+PrivateTmp=true
+PrivateDevices=true
+ProtectHome=true
+ProtectSystem=strict
+# Only allow writes to the following directory and set it to the working directory (user and password data are stored here)
+WorkingDirectory=/var/lib/vaultwarden
+ReadWriteDirectories=/var/lib/vaultwarden
+# Allow vaultwarden to bind ports in the range of 0-1024
+AmbientCapabilities=CAP_NET_BIND_SERVICE
+
+[Install]
+WantedBy=multi-user.target