summarylogtreecommitdiffstats
path: root/disable-systemd-protection.patch
diff options
context:
space:
mode:
authorDaniel Kamil Kozar2019-01-27 17:41:36 +0100
committerDaniel Kamil Kozar2019-01-27 17:41:36 +0100
commitd55a0abd363809f65f2e26ab7a443b3f6efbe1c6 (patch)
treed696d2dc67e5a3b9e13539b893e24dfd8580d9ad /disable-systemd-protection.patch
downloadaur-d55a0abd363809f65f2e26ab7a443b3f6efbe1c6.tar.gz
initial
Diffstat (limited to 'disable-systemd-protection.patch')
-rw-r--r--disable-systemd-protection.patch17
1 files changed, 17 insertions, 0 deletions
diff --git a/disable-systemd-protection.patch b/disable-systemd-protection.patch
new file mode 100644
index 000000000000..6d0bf820bfaa
--- /dev/null
+++ b/disable-systemd-protection.patch
@@ -0,0 +1,17 @@
+diff --git a/data/fprintd.service.in b/data/fprintd.service.in
+index 5f46810..a308ee3 100644
+--- a/data/fprintd.service.in
++++ b/data/fprintd.service.in
+@@ -8,12 +8,9 @@ BusName=net.reactivated.Fprint
+ ExecStart=@libexecdir@/fprintd
+
+ # Filesystem lockdown
+-ProtectSystem=strict
+ ProtectKernelTunables=true
+ ProtectControlGroups=true
+-ReadWritePaths=@localstatedir@/lib/fprint
+ ProtectHome=true
+-PrivateTmp=true
+
+ # Network
+ PrivateNetwork=true