# Let the user decide whether she wants to run Dolphin as root: diff -uar dolphin-18.08.0.orig/src/main.cpp dolphin-18.08.0/src/main.cpp --- dolphin-18.08.0.orig/src/main.cpp 2018-08-06 22:41:40.000000000 +0200 +++ dolphin-18.08.0/src/main.cpp 2018-08-11 00:32:48.073913157 +0200 @@ -43,14 +43,12 @@ extern "C" Q_DECL_EXPORT int kdemain(int argc, char **argv) { #ifndef Q_OS_WIN - // Prohibit using sudo or kdesu (but allow using the root user directly) + // Warn using sudo or kdesu (but allow using the root user directly) if (getuid() == 0) { if (!qEnvironmentVariableIsEmpty("SUDO_USER")) { - std::cout << "Executing Dolphin with sudo is not possible due to unfixable security vulnerabilities." << std::endl; - return EXIT_FAILURE; + std::cout << "Executing Dolphin with sudo is UNSAFE due to unfixable security vulnerabilities." << std::endl; } else if (!qEnvironmentVariableIsEmpty("KDESU_USER")) { - std::cout << "Executing Dolphin with kdesu is not possible due to unfixable security vulnerabilities." << std::endl; - return EXIT_FAILURE; + std::cout << "Executing Dolphin with kdesu is UNSAFE due to unfixable security vulnerabilities." << std::endl; } } #endif