/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos.service

  • Committer: Teddy Hogeborn
  • Date: 2019-02-11 10:57:53 UTC
  • Revision ID: teddy@recompile.se-20190211105753-ncbbfxxuzkxon67c
Fix Debian package dependency when using GnuTLS < 3.6.0

Work around what is probably a bug in dpkg-shlibdeps; it sees the
"libgnutls28-dev (>= 3.6.6) | libgnutls28-dev (<< 3.6.0)," in the
build-dependencies not as two alternatives, but as an absolute
dependency on libgnutls30 >= 3.6.6.  So if we compiled with
libgnutls30 << 3.6.0, we have to hide this build dependency.

* debian/rules (override_dh_shlibdeps-arch): New; conditionally edit
                                             debian/control before
                                             running dh_shlibdeps.

Show diffs side-by-side

added added

removed removed

Lines of Context:
8
8
## If the server is configured to not use ZeroConf, these two lines
9
9
## become unnecessary and should be removed or commented out.
10
10
After=avahi-daemon.service
11
 
RequisiteOverridable=avahi-daemon.service
 
11
Requisite=avahi-daemon.service
12
12
 
13
13
[Service]
14
14
## If the server's D-Bus interface is disabled, the "BusName" setting
21
21
## bind() on the socket, and also won't announce the ZeroConf service.
22
22
#ExecStart=/usr/sbin/mandos --foreground --socket=0
23
23
#StandardInput=socket
 
24
# Restrict what the Mandos daemon can do.  Note that this also affects
 
25
# "checker" programs!
 
26
PrivateTmp=yes
 
27
PrivateDevices=yes
 
28
ProtectSystem=full
 
29
ProtectHome=yes
 
30
CapabilityBoundingSet=CAP_KILL CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_NET_RAW
 
31
ProtectKernelTunables=yes
 
32
ProtectControlGroups=yes
24
33
 
25
34
[Install]
26
35
WantedBy=multi-user.target