Advertisement
Guest User

dolphin-root-patch-update

a guest
Aug 29th, 2018
296
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.77 KB | None | 0 0
  1. @@ -42,18 +42,6 @@
  2.  
  3. extern "C" Q_DECL_EXPORT int kdemain(int argc, char **argv)
  4. {
  5. -#ifndef Q_OS_WIN
  6. - // Prohibit using sudo or kdesu (but allow using the root user directly)
  7. - if (getuid() == 0) {
  8. - if (!qEnvironmentVariableIsEmpty("SUDO_USER")) {
  9. - std::cout << "Executing Dolphin with sudo is not possible due to unfixable security vulnerabilities." << std::endl;
  10. - return EXIT_FAILURE;
  11. - } else if (!qEnvironmentVariableIsEmpty("KDESU_USER")) {
  12. - std::cout << "Executing Dolphin with kdesu is not possible due to unfixable security vulnerabilities." << std::endl;
  13. - return EXIT_FAILURE;
  14. - }
  15. - }
  16. -#endif
  17.  
  18. QApplication app(argc, argv);
  19. app.setAttribute(Qt::AA_UseHighDpiPixmaps, true);
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement