summaryrefslogtreecommitdiff
path: root/src/systemd/isc-dhcp-server.service
diff options
context:
space:
mode:
authorChristian Poessinger <christian@poessinger.com>2020-05-08 18:35:30 +0200
committerGitHub <noreply@github.com>2020-05-08 18:35:30 +0200
commit991ff167d53ab173495f75b33b877a94c3edd24f (patch)
tree5f4c0fc632f4b1a1504f1a3a498f5a79c203d309 /src/systemd/isc-dhcp-server.service
parent29dee3abb55d0f0c6b91b311f30521b45d7e46b6 (diff)
parentb90e3a08ea5cbfc9bae3fd13a49b847b6f2085bb (diff)
downloadvyos-1x-991ff167d53ab173495f75b33b877a94c3edd24f.tar.gz
vyos-1x-991ff167d53ab173495f75b33b877a94c3edd24f.zip
Merge pull request #404 from jjakob/dhcp-systemd-improve-T2438
dhcp(v6)-server/relay: T2438: change systemd service type to forking, validate config files
Diffstat (limited to 'src/systemd/isc-dhcp-server.service')
-rw-r--r--src/systemd/isc-dhcp-server.service19
1 files changed, 12 insertions, 7 deletions
diff --git a/src/systemd/isc-dhcp-server.service b/src/systemd/isc-dhcp-server.service
index d848e3df1..e13c66dc6 100644
--- a/src/systemd/isc-dhcp-server.service
+++ b/src/systemd/isc-dhcp-server.service
@@ -6,14 +6,19 @@ ConditionPathExists=/run/dhcp-server/dhcpd.conf
After=vyos-router.service
[Service]
+Type=forking
WorkingDirectory=/run/dhcp-server
-# The leases files need to be root:vyattacfg even when dropping privileges
-ExecStart=/bin/sh -ec '\
- CONFIG_FILE=/run/dhcp-server/dhcpd.conf; \
- [ -e /config/dhcpd.leases ] || touch /config/dhcpd.leases; \
- chown root:vyattacfg /config/dhcpd.leases; \
- chmod 664 /config/dhcpd.leases; \
- exec /usr/sbin/dhcpd -user nobody -group nogroup -f -4 -pf /run/dhcp-server/dhcpd.pid -cf $CONFIG_FILE -lf /config/dhcpd.leases'
+RuntimeDirectory=dhcp-server
+RuntimeDirectoryPreserve=yes
+Environment=PID_FILE=/run/dhcp-server/dhcpd.pid CONFIG_FILE=/run/dhcp-server/dhcpd.conf LEASE_FILE=/config/dhcpd.leases
+PIDFile=/run/dhcp-server/dhcpd.pid
+ExecStartPre=/bin/sh -ec '\
+touch ${LEASE_FILE}; \
+chown nobody:nogroup ${LEASE_FILE}* ; \
+chmod 664 ${LEASE_FILE}* ; \
+/usr/sbin/dhcpd -4 -t -T -q -user nobody -group nogroup -pf ${PID_FILE} -cf ${CONFIG_FILE} -lf ${LEASE_FILE} '
+ExecStart=/usr/sbin/dhcpd -4 -q -user nobody -group nogroup -pf ${PID_FILE} -cf ${CONFIG_FILE} -lf ${LEASE_FILE}
+Restart=always
[Install]
WantedBy=multi-user.target