Replies: 8 comments
-
Beta Was this translation helpful? Give feedback.
-
Perhaps the Debian sudo setcap 'cap_net_bind_service+ep cap_net_raw+ep' ./AdGuardHome |
Beta Was this translation helpful? Give feedback.
-
@ainar-g, unfortunately I have the same result with these flags: |
Beta Was this translation helpful? Give feedback.
-
Sorry, I'm not sure what it could be then. Other than if you run it as a service, systemd might interfere with that somehow ( |
Beta Was this translation helpful? Give feedback.
-
@ainar-g, nope. Nothing changed |
Beta Was this translation helpful? Give feedback.
-
I'll move this to discussions then, if you don't mind, as I don't think that it's an AdGuard Home issue. |
Beta Was this translation helpful? Give feedback.
-
Currently (version 0.107.42), installing with "-s install" arguments does not work correctly. At least on deb-based (Ubuntu 22.04) and FreeBSD (13/OPNsense). Steps i did to make first one works: |
Beta Was this translation helpful? Give feedback.
-
I'm successfully running AdGuard Home on my Gentoo router. The
It already worked from there when launched under its own user account, providing both DNS and DHCP to the local network. To run it as a daemon, I'm using the following OpenRC service init script, but this is entirely Gentoo specific: #!/sbin/openrc-run
# Copyright 2025 Markus Ewald
# Distributed under the terms of the GNU General Public License v2
description="AdGuard Home: Network-level blocker"
name="AdGuard Home service"
directory=/opt/AdGuardHome
command="/opt/AdGuardHome/AdGuardHome"
command_args="-s run "
command_background="yes"
command_user="adguard"
command_group="users"
output_log="/var/log/AdGuardHome/stdout.txt"
error_log="/var/log/AdGuardHome/stderr.txt"
pidfile=/var/run/AdGuardHome.pid
depend() {
need localmount
use net
after clean-log-files
}
start_pre() {
# Make sure a separate directory exists for the AdGuard log files
if [ ! -d "/var/log/AdGuardHome" ]; then
mkdir "/var/log/AdGuardHome"
checkpath \
--directory \
--owner adguard:users \
--mode 0775 \
"/var/log/AdGuardHome"
fi
} One thing I noticed is that if I use Finally, I made a little shell script to reapply the socket exceptions in case I need to update/replace the executable: #!/bin/sh
setcap 'CAP_NET_BIND_SERVICE=+eip CAP_NET_RAW=+eip' /opt/AdGuardHome/AdGuardHome |
Beta Was this translation helpful? Give feedback.
Uh oh!
There was an error while loading. Please reload this page.
-
Prerequisites
I have checked the Wiki and Discussions and found no answer
I have searched other issues and found no duplicates
I want to report a bug and not ask a question
Operating system type
Linux, Other (please mention the version in the description)
CPU architecture
AMD64
Installation
GitHub releases or script from README
Setup
On one machine
AdGuard Home version
0.107.23
Description
No LSB modules are available.
Distributor ID: Debian
Description: Debian GNU/Linux 11 (bullseye)
Release: 11
Codename: bullseye
Linux dns.msftcnsi.com 5.10.0-21-amd64 #1 SMP Debian 5.10.162-1 (2023-01-21) x86_64 GNU/Linux
I'm trying to run the app from unprivileged user. What I exactly do:
adguard
with system groupadguard
root
useradguard
user:chown -R adguard:adguard /opt/AdGuardHome
user
andgroup
fields in the .yaml config file toadguard
(also tried UID and GID after that)Still no success because:
[fatal] listen tcp 0.0.0.0:80: bind: permission denied
The verbose log is attached. Anyone tried it before?
Thank you.
Best regards!
Beta Was this translation helpful? Give feedback.
All reactions