summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorSeverin Glöckner2018-12-31 14:14:25 +0100
committerSeverin Glöckner2018-12-31 14:14:25 +0100
commit96f3209845ced4d53030a14261b2567f5e090c6f (patch)
treeaa236831be98200aa2b1bd8d1dfe4e408e307bc9
parent5d27fc333066328eb9338b343f67063cd0bd2ee9 (diff)
downloadaur-96f3209845ced4d53030a14261b2567f5e090c6f.tar.gz
service: fix pipe management
-rw-r--r--.SRCINFO2
-rw-r--r--PKGBUILD2
-rw-r--r--wesnothd-1.8.service13
3 files changed, 10 insertions, 7 deletions
diff --git a/.SRCINFO b/.SRCINFO
index e26c8a3c61e4..1b914df29c2d 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -29,7 +29,7 @@ pkgbase = wesnoth-1.8
source = wesnoth-1.8.appdata.xml
md5sums = 7fa59aab4ec96e6466dd276a76462e78
md5sums = a3afc892c43bbff72a9b150de513beaf
- md5sums = 634ea29d903ba62e751aa3e3cf24e80b
+ md5sums = 58d23c44e290cda649df336d159b5d06
md5sums = 46f8e791922b58f4b0cea7bebef511ad
pkgname = wesnoth-1.8
diff --git a/PKGBUILD b/PKGBUILD
index f2e5af3353ec..39303c8c996d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -28,7 +28,7 @@ source=("wesnoth-1.8.desktop"
md5sums=('7fa59aab4ec96e6466dd276a76462e78'
'a3afc892c43bbff72a9b150de513beaf'
- '634ea29d903ba62e751aa3e3cf24e80b'
+ '58d23c44e290cda649df336d159b5d06'
'46f8e791922b58f4b0cea7bebef511ad')
PKGEXT='.pkg.tar'
diff --git a/wesnothd-1.8.service b/wesnothd-1.8.service
index 6013b204010b..59bc6e4b6715 100644
--- a/wesnothd-1.8.service
+++ b/wesnothd-1.8.service
@@ -9,19 +9,22 @@ Conflicts=wesnothd.service wesnothd-1.0.service wesnothd-1.2.service wesnothd-1.
[Service]
# If wesnothd is started from within the game it runs under a different user.
# Deleting the pipe resets owner, group and mode.
-ExecStopPre=/bin/rm -f /run/wesnothd-1.8/socket
+ExecStartPre=/bin/rm -f /run/wesnothd-1.8/socket
ExecStart=/usr/bin/wesnothd-1.8 -t 2 -T 5
# You can use -c to specify a same configuration file
# (and make sure wesnothd has the required access permissions).
-SyslogIdentifier=Wesnothd-1.8
-User=nobody
-Group=users
-
# Remove remaining administration pipe:
ExecStopPost=/bin/rm -f /run/wesnothd-1.8/socket
+SyslogIdentifier=Wesnothd-1.6
+# Apply security settings only to ExecStart, so the Pre & Post steps run as root
+PermissionsStartOnly=yes
+WorkingDirectory=/run/wesnothd-1.6
+User=nobody
+Group=users
+
# Additional security-related features:
PrivateTmp=yes
PrivateDevices=yes