summaryrefslogtreecommitdiffstats
path: root/debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-10 20:49:53 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-10 20:49:53 +0000
commit87aefc960557c2fb6fdf9ea4c1ac0e7983f68f68 (patch)
tree263fc56d7d40512aaa09193905008a3f4e3b0018 /debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf
parentAdding upstream version 255.4. (diff)
downloadsystemd-87aefc960557c2fb6fdf9ea4c1ac0e7983f68f68.tar.xz
systemd-87aefc960557c2fb6fdf9ea4c1ac0e7983f68f68.zip
Adding debian version 255.4-1.debian/255.4-1
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf')
-rw-r--r--debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf7
1 files changed, 7 insertions, 0 deletions
diff --git a/debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf b/debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf
new file mode 100644
index 0000000..0395c2d
--- /dev/null
+++ b/debian/extra/units/systemd-udevd.service.d/syscall-architecture.conf
@@ -0,0 +1,7 @@
+# We can't really control what helper programs are run from other udev
+# rules. E.g. running i386 binaries under amd64 is a valid use case and
+# should not trigger a SIGSYS failure.
+# https://bugs.debian.org/869719
+
+[Service]
+SystemCallArchitectures=