summarylogtreecommitdiffstats
path: root/wesnothd-1.12.service
diff options
context:
space:
mode:
authorSeverin Glöckner2018-12-31 14:15:28 +0100
committerSeverin Glöckner2018-12-31 14:15:28 +0100
commitca97f38145468921c23a7e33b8dd2659d371ebbc (patch)
treea0e5400f97ea4a4a59f25f83f1a84b5e5aa5c2c7 /wesnothd-1.12.service
parente78f78e9a958229f5e8a54903bd2a2a01e41862d (diff)
downloadaur-ca97f38145468921c23a7e33b8dd2659d371ebbc.tar.gz
service: fix pipe management
Diffstat (limited to 'wesnothd-1.12.service')
-rw-r--r--wesnothd-1.12.service13
1 files changed, 8 insertions, 5 deletions
diff --git a/wesnothd-1.12.service b/wesnothd-1.12.service
index dc7b0880fce4..771d3f81cf03 100644
--- a/wesnothd-1.12.service
+++ b/wesnothd-1.12.service
@@ -9,19 +9,22 @@ Conflicts=wesnothd.service wesnothd-1.0.service wesnothd-1.2.service wesnothd-1.
[Service]
# If wesnothd is started from within the game it runs under a different user.
# Deleting the pipe resets owner, group and mode.
-ExecStopPre=/bin/rm -f /run/wesnothd-1.12/socket
+ExecStartPre=/bin/rm -f /run/wesnothd-1.12/socket
-ExecStart=/usr/bin/wesnothd-1.12 -t 2 -T 5
+ExecStart=/usr/bin/wesnothd-1.12
# You can use -c to specify a same configuration file
# (and make sure wesnothd has the required access permissions).
+# Remove remaining administration pipe:
+ExecStopPost=/bin/rm -f /run/wesnothd-1.12/socket
+
SyslogIdentifier=Wesnothd-1.12
+# Apply security settings only to ExecStart, so the Pre & Post steps run as root
+PermissionsStartOnly=yes
+WorkingDirectory=/run/wesnothd-1.12
User=nobody
Group=users
-# Remove remaining administration pipe:
-ExecStopPost=/bin/rm -f /run/wesnothd-1.12/socket
-
# Additional security-related features:
PrivateTmp=yes
PrivateDevices=yes