summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO2
-rw-r--r--PKGBUILD2
-rw-r--r--wesnothd-1.12.service13
3 files changed, 10 insertions, 7 deletions
diff --git a/.SRCINFO b/.SRCINFO
index ad5fbfcd6e97..935a023c5df8 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -30,7 +30,7 @@ pkgbase = wesnoth-1.12
source = wesnoth-1.12.appdata.xml
sha256sums = f765499315d6650fe91424c0818cc57fc9fd06108c29e78c2db987c148dbf877
sha256sums = 4d11e481ad8610bb2ad65290d2b3d1bf2d058485deaa9016325499b113e0f89f
- sha256sums = bbc1a80412d3e880d695cf0e818969da90c578501b455d0a6a81a45568cd8231
+ sha256sums = f8e20adabc0ecdbce23aed375ad9b28b616cebb0d261b3c6b8e576ccb61dcdae
sha256sums = e5b0bd418e97d5f8cfc9392045dc749941c71e9cf805ef6f343c318022088384
pkgname = wesnoth-1.12
diff --git a/PKGBUILD b/PKGBUILD
index 54f927a1f48f..f21a7f6c472a 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -28,7 +28,7 @@ source=("wesnoth-1.12.desktop"
sha256sums=('f765499315d6650fe91424c0818cc57fc9fd06108c29e78c2db987c148dbf877'
'4d11e481ad8610bb2ad65290d2b3d1bf2d058485deaa9016325499b113e0f89f'
- 'bbc1a80412d3e880d695cf0e818969da90c578501b455d0a6a81a45568cd8231'
+ 'f8e20adabc0ecdbce23aed375ad9b28b616cebb0d261b3c6b8e576ccb61dcdae'
'e5b0bd418e97d5f8cfc9392045dc749941c71e9cf805ef6f343c318022088384')
PKGEXT='.pkg.tar'
diff --git a/wesnothd-1.12.service b/wesnothd-1.12.service
index dc7b0880fce4..771d3f81cf03 100644
--- a/wesnothd-1.12.service
+++ b/wesnothd-1.12.service
@@ -9,19 +9,22 @@ Conflicts=wesnothd.service wesnothd-1.0.service wesnothd-1.2.service wesnothd-1.
[Service]
# If wesnothd is started from within the game it runs under a different user.
# Deleting the pipe resets owner, group and mode.
-ExecStopPre=/bin/rm -f /run/wesnothd-1.12/socket
+ExecStartPre=/bin/rm -f /run/wesnothd-1.12/socket
-ExecStart=/usr/bin/wesnothd-1.12 -t 2 -T 5
+ExecStart=/usr/bin/wesnothd-1.12
# You can use -c to specify a same configuration file
# (and make sure wesnothd has the required access permissions).
+# Remove remaining administration pipe:
+ExecStopPost=/bin/rm -f /run/wesnothd-1.12/socket
+
SyslogIdentifier=Wesnothd-1.12
+# Apply security settings only to ExecStart, so the Pre & Post steps run as root
+PermissionsStartOnly=yes
+WorkingDirectory=/run/wesnothd-1.12
User=nobody
Group=users
-# Remove remaining administration pipe:
-ExecStopPost=/bin/rm -f /run/wesnothd-1.12/socket
-
# Additional security-related features:
PrivateTmp=yes
PrivateDevices=yes