/mandos/release

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/release

« back to all changes in this revision

Viewing changes to mandos.service

  • Committer: Teddy Hogeborn
  • Date: 2016-03-05 20:11:10 UTC
  • mto: (237.7.594 trunk)
  • mto: This revision was merged to the branch mainline in revision 335.
  • Revision ID: teddy@recompile.se-20160305201110-6f7nws77k1h96e8k
errno is of type int, not error_t

* plugins.d/mandos-client.c (raise_privileges,
  raise_privileges_permanently, lower_privileges,
  lower_privileges_permanently, bring_up_interface,
  take_down_interface, ): Change return type and all errno-containing
  variables to type "int".
  (get_flags): Change all errno-containing variables to type "int".
  (main): Change all errno-containing variables to type "int", except
          for values which are explicitly of type error_t.

Show diffs side-by-side

added added

removed removed

Lines of Context:
21
21
## bind() on the socket, and also won't announce the ZeroConf service.
22
22
#ExecStart=/usr/sbin/mandos --foreground --socket=0
23
23
#StandardInput=socket
 
24
# Restrict what the Mandos daemon can do.  Note that this also affects
 
25
# "checker" programs!
 
26
PrivateTmp=yes
 
27
PrivateDevices=yes
 
28
ProtectSystem=full
 
29
ProtectHome=yes
 
30
CapabilityBoundingSet=CAP_SETUID CAP_DAC_OVERRIDE CAP_NET_RAW
24
31
 
25
32
[Install]
26
33
WantedBy=multi-user.target