summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authornulldev2021-11-03 02:07:01 -0400
committernulldev2021-11-03 02:07:01 -0400
commitdf467961126f23fec22d9a6759d4fceaf18d62cd (patch)
treecb59c648a23cbd8e2151edc08fa8df910c66dbc1
parenta8f799229868d6a4e6cc4f04a0c5c137f7c96bcd (diff)
downloadaur-df467961126f23fec22d9a6759d4fceaf18d62cd.tar.gz
Fix invalid ProtectHome entry in systemd service
-rw-r--r--.SRCINFO2
-rw-r--r--PKGBUILD2
-rw-r--r--onetun@.service3
3 files changed, 4 insertions, 3 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 26a7b37184e4..e88fb86d75e4 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = onetun
pkgdesc = Access your WireGuard network from any device, without root access or having to install WireGuard locally.
pkgver = 0.2.1
- pkgrel = 1
+ pkgrel = 2
url = https://github.com/aramperes/onetun
arch = x86_64
arch = i686
diff --git a/PKGBUILD b/PKGBUILD
index a76cbfd107d6..b413a340dde8 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,7 +2,7 @@
pkgname=onetun
pkgdesc="Access your WireGuard network from any device, without root access or having to install WireGuard locally."
pkgver=0.2.1
-pkgrel=1
+pkgrel=2
arch=('x86_64' 'i686' 'pentium4' 'aarch64' 'armv7h' 'armv6h')
url="https://github.com/aramperes/onetun"
license=('MIT')
diff --git a/onetun@.service b/onetun@.service
index 5f2881705157..80e615b24f6b 100644
--- a/onetun@.service
+++ b/onetun@.service
@@ -9,7 +9,8 @@ Type=simple
NoNewPrivileges=yes
PrivateTmp=yes
ProtectSystem=strict
-ProtectHome=yes # Prevent service from reading files in /home
+# Prevent service from reading files in /home
+ProtectHome=yes
ProtectControlGroups=yes
ProtectKernelModules=yes
ProtectKernelTunables=yes