forked from pool/usbguard
Accepting request 910356 from home:rfrohl:branches:hardware
usbguard: move pid file from /var/run to /run OBS-URL: https://build.opensuse.org/request/show/910356 OBS-URL: https://build.opensuse.org/package/show/hardware/usbguard?expand=0&rev=36
This commit is contained in:
parent
2455cd58a7
commit
f7a0bd3e33
@ -1,3 +1,9 @@
|
||||
-------------------------------------------------------------------
|
||||
Thu Aug 5 15:26:54 UTC 2021 - Robert Frohl <rfrohl@suse.com>
|
||||
|
||||
- move usbguard.pid from /var/run to /run
|
||||
added usbguard.service.in.patch
|
||||
|
||||
-------------------------------------------------------------------
|
||||
Wed Jan 13 16:05:00 UTC 2021 - Robert Frohl <rfrohl@suse.com>
|
||||
|
||||
|
13
usbguard.service.in.patch
Normal file
13
usbguard.service.in.patch
Normal file
@ -0,0 +1,13 @@
|
||||
Index: usbguard-1.0.0/usbguard.service.in
|
||||
===================================================================
|
||||
--- usbguard-1.0.0.orig/usbguard.service.in
|
||||
+++ usbguard-1.0.0/usbguard.service.in
|
||||
@@ -12,7 +12,7 @@ IPAddressDeny=any
|
||||
LockPersonality=yes
|
||||
MemoryDenyWriteExecute=yes
|
||||
NoNewPrivileges=yes
|
||||
-PIDFile=/var/run/usbguard.pid
|
||||
+PIDFile=/run/usbguard.pid
|
||||
PrivateDevices=yes
|
||||
PrivateTmp=yes
|
||||
ProtectControlGroups=yes
|
@ -33,6 +33,7 @@ Source2: usbguard.keyring
|
||||
Source3: usbguard-daemon.conf
|
||||
Source4: usbguard-rpmlintrc
|
||||
Patch0: usbguard-pthread.patch
|
||||
Patch10: usbguard.service.in.patch
|
||||
BuildRequires: asciidoc
|
||||
BuildRequires: audit-devel
|
||||
BuildRequires: autoconf
|
||||
@ -92,6 +93,7 @@ software framework.
|
||||
%prep
|
||||
%setup -q -n usbguard-%{version}
|
||||
%patch0 -p1
|
||||
%patch10 -p1
|
||||
|
||||
%build
|
||||
mkdir -p ./m4
|
||||
|
Loading…
Reference in New Issue
Block a user