summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorSeverin Glöckner2018-12-31 14:14:52 +0100
committerSeverin Glöckner2018-12-31 14:14:52 +0100
commit0a8d6f24ec9af45719a667ae54f77349d0562c0b (patch)
treef6f89295cb1cd6ff3a078b17ac46fa2c2ae12ff2
parent0b15ac8942e4a98c1dec5678650af43b973b098d (diff)
downloadaur-0a8d6f24ec9af45719a667ae54f77349d0562c0b.tar.gz
service: fix pipe management
-rw-r--r--.SRCINFO2
-rw-r--r--PKGBUILD2
-rw-r--r--wesnothd-1.10.service13
3 files changed, 10 insertions, 7 deletions
diff --git a/.SRCINFO b/.SRCINFO
index ae775be43b55..f48965093cb1 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -27,7 +27,7 @@ pkgbase = wesnoth-1.10
source = wesnoth-1.10.appdata.xml
md5sums = fe8278239945d0c69d686bf70b8362e0
md5sums = 6c139ff1ccb6f30a375d6fea6d7049a2
- md5sums = 1a2eca33a8305f912b0f7db46abefff2
+ md5sums = 29df1e28cf007b910bb556a63a4532e8
md5sums = a9085aef6abd6cae39059ac83f7dd687
pkgname = wesnoth-1.10
diff --git a/PKGBUILD b/PKGBUILD
index 6f5a903d6b3e..1236ae5754fe 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -29,7 +29,7 @@ source=("wesnoth-1.10.desktop"
md5sums=('fe8278239945d0c69d686bf70b8362e0'
'6c139ff1ccb6f30a375d6fea6d7049a2'
- '1a2eca33a8305f912b0f7db46abefff2'
+ '29df1e28cf007b910bb556a63a4532e8'
'a9085aef6abd6cae39059ac83f7dd687')
PKGEXT='.pkg.tar'
diff --git a/wesnothd-1.10.service b/wesnothd-1.10.service
index 7a8a26fda111..81297d003e0f 100644
--- a/wesnothd-1.10.service
+++ b/wesnothd-1.10.service
@@ -9,19 +9,22 @@ Conflicts=wesnothd.service wesnothd-1.0.service wesnothd-1.2.service wesnothd-1.
[Service]
# If wesnothd is started from within the game it runs under a different user.
# Deleting the pipe resets owner, group and mode.
-ExecStopPre=/bin/rm -f /run/wesnothd-1.10/socket
+ExecStartPre=/bin/rm -f /run/wesnothd-1.10/socket
-ExecStart=/usr/bin/wesnothd-1.10 -t 2 -T 5
+ExecStart=/usr/bin/wesnothd-1.10
# You can use -c to specify a same configuration file
# (and make sure wesnothd has the required access permissions).
+# Remove remaining administration pipe:
+ExecStopPost=/bin/rm -f /run/wesnothd-1.10/socket
+
SyslogIdentifier=Wesnothd-1.10
+# Apply security settings only to ExecStart, so the Pre & Post steps run as root
+PermissionsStartOnly=yes
+WorkingDirectory=/run/wesnothd-1.10
User=nobody
Group=users
-# Remove remaining administration pipe:
-ExecStopPost=/bin/rm -f /run/wesnothd-1.10/socket
-
# Additional security-related features:
PrivateTmp=yes
PrivateDevices=yes