+3
-2
nixos/modules/programs/clash-verge.nix
+3
-2
nixos/modules/programs/clash-verge.nix
···"CAP_NET_ADMIN CAP_NET_RAW CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SETUID CAP_SETGID CAP_CHOWN CAP_MKNOD"
···"CAP_NET_ADMIN CAP_NET_RAW CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SETUID CAP_SETGID CAP_CHOWN CAP_MKNOD"
+32
pkgs/by-name/cl/clash-verge-rev/0003-IPC-move-path-to-run-clash-verge-rev-service.sock.patch
+32
pkgs/by-name/cl/clash-verge-rev/0003-IPC-move-path-to-run-clash-verge-rev-service.sock.patch
···
···+@@ -660,4 +660,4 @@ fn handle_unix_connection_sync(mut stream: std::os::unix::net::UnixStream) -> Re
+5
-2
pkgs/by-name/cl/clash-verge-rev/service.nix
+5
-2
pkgs/by-name/cl/clash-verge-rev/service.nix
···# This prevents arbitrary code execution by ensuring only trusted binaries from the Nix store are allowed to run.···# This mitigates arbitrary file overwrite risks by ensuring a file does not already exist before writing.
···# This prevents arbitrary code execution by ensuring only trusted binaries from the Nix store are allowed to run.···# This mitigates arbitrary file overwrite risks by ensuring a file does not already exist before writing.
+4
pkgs/by-name/cl/clash-verge-rev/unwrapped.nix
+4
pkgs/by-name/cl/clash-verge-rev/unwrapped.nix
···--replace-fail "libayatana-appindicator3.so.1" "${libayatana-appindicator}/lib/libayatana-appindicator3.so.1"
···--replace-fail "libayatana-appindicator3.so.1" "${libayatana-appindicator}/lib/libayatana-appindicator3.so.1"