diff while42_sf.patch @ 552:384131f70406

RestrictAddressFamilies breaks getifaddrs and move those additions to theirr own patches
author Louis Opter <louis@opter.org>
date Sun, 14 May 2017 13:59:19 -0700
parents 791cb4b91701
children 3fd912875434
line wrap: on
line diff
--- a/while42_sf.patch	Sun May 14 13:29:30 2017 -0700
+++ b/while42_sf.patch	Sun May 14 13:59:19 2017 -0700
@@ -2,32 +2,6 @@
 # Parent  dc2701ba73ff23c2273a684be729236c1ea57854
 slides: add slides for a small talk at while42 sf
 
-diff --git a/dist/lightsd.service b/dist/lightsd.service
---- a/dist/lightsd.service
-+++ b/dist/lightsd.service
-@@ -8,6 +8,14 @@
- Group=lightsd
- RuntimeDirectory=lightsd
- Restart=on-failure
-+ProtectSystem=full
-+ProtectHome=true
-+ProtectKernelTunables=yes
-+ProtectControlGroups=yes
-+ProtectKernelModules=yes
-+RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
-+# Debian Stretch and after:
-+# RestrictNamespaces=yes
- 
- [Install]
- WantedBy=multi-user.target
-diff --git a/examples/custom-exec-start.conf b/examples/custom-exec-start.conf
-new file mode 100644
---- /dev/null
-+++ b/examples/custom-exec-start.conf
-@@ -0,0 +1,3 @@
-+[Service]
-+ExecStart=
-+ExecStart=/usr/bin/lightsd -t -v warning -s %t/lightsd/socket -c %t/lightsd/pipe -l :::56742
 diff --git a/slides/2017_fosdem b/slides/2017_fosdem
 new file mode 120000
 --- /dev/null