File tree Expand file tree Collapse file tree 9 files changed +10
-10
lines changed Expand file tree Collapse file tree 9 files changed +10
-10
lines changed Original file line number Diff line number Diff line change 3939#endif
4040
4141#ifndef USBGUARD_PID_FILE
42- #define USBGUARD_PID_FILE " /var/run/usbguard.pid"
42+ #define USBGUARD_PID_FILE " /var/run/usbguard/usbguard .pid"
4343#endif
4444
4545using namespace usbguard ;
Original file line number Diff line number Diff line change @@ -91,7 +91,7 @@ sudo -n cp "$ldap_path" /etc/usbguard/usbguard-ldap.conf
9191
9292COUNTER=" 0"
9393declare -A BAD
94- PIDFILE=" /var/run/usbguard.pid"
94+ PIDFILE=" /var/run/usbguard/usbguard .pid"
9595
9696function grep_and_fail ()
9797{
Original file line number Diff line number Diff line change @@ -89,7 +89,7 @@ sudo -n cat "$ldap_path"
8989
9090sudo -n cp " $ldap_path " /etc/usbguard/usbguard-ldap.conf
9191
92- PIDFILE=" /var/run/usbguard.pid"
92+ PIDFILE=" /var/run/usbguard/usbguard .pid"
9393
9494${LDAP_UTIL} delete && true
9595${LDAP_UTIL} setup
Original file line number Diff line number Diff line change @@ -89,7 +89,7 @@ sudo -n cat "$ldap_path"
8989
9090sudo -n cp " $ldap_path " /etc/usbguard/usbguard-ldap.conf
9191
92- PIDFILE=" /var/run/usbguard.pid"
92+ PIDFILE=" /var/run/usbguard/usbguard .pid"
9393
9494${LDAP_UTIL} delete && true
9595${LDAP_UTIL} setup
Original file line number Diff line number Diff line change @@ -89,7 +89,7 @@ sudo -n cat "$ldap_path"
8989
9090sudo -n cp " $ldap_path " /etc/usbguard/usbguard-ldap.conf
9191
92- PIDFILE=" /var/run/usbguard.pid"
92+ PIDFILE=" /var/run/usbguard/usbguard .pid"
9393
9494${LDAP_UTIL} delete && true
9595# ${LDAP_UTIL} setup
Original file line number Diff line number Diff line change @@ -89,7 +89,7 @@ sudo -n cat "$ldap_path"
8989
9090sudo -n cp " $ldap_path " /etc/usbguard/usbguard-ldap.conf
9191
92- PIDFILE=" /var/run/usbguard.pid"
92+ PIDFILE=" /var/run/usbguard/usbguard .pid"
9393
9494# ${LDAP_UTIL} delete && true
9595# ${LDAP_UTIL} setup
Original file line number Diff line number Diff line change @@ -141,7 +141,7 @@ sudo -n cat "$ldap_path"
141141
142142sudo -n cp " $ldap_path " /etc/usbguard/usbguard-ldap.conf
143143
144- PIDFILE=" /var/run/usbguard.pid"
144+ PIDFILE=" /var/run/usbguard/usbguard .pid"
145145
146146${LDAP_UTIL} delete && true
147147${LDAP_UTIL} setup
Original file line number Diff line number Diff line change @@ -26,7 +26,7 @@ source "${USBGUARD_TESTLIB_BASH}" || exit 129
2626export USBGUARD_TESTLIB_TMPDIR=" $( mktemp -d --tmpdir usbguard-test.XXXXXX) "
2727
2828export config_path=" ${USBGUARD_TESTLIB_TMPDIR} /daemon.conf"
29- export pidfile_path=" ${USBGUARD_TESTLIB_TMPDIR} /usbguard.pid"
29+ export pidfile_path=" ${USBGUARD_TESTLIB_TMPDIR} /usbguard/usbguard .pid"
3030export logfile=" ${USBGUARD_TESTLIB_TMPDIR} /daemon.log"
3131
3232function test_cli_daemonize()
Original file line number Diff line number Diff line change @@ -12,15 +12,15 @@ IPAddressDeny=any
1212LockPersonality=yes
1313MemoryDenyWriteExecute=yes
1414NoNewPrivileges=yes
15- PIDFile=/run/usbguard.pid
15+ PIDFile=/run/usbguard/usbguard .pid
1616PrivateDevices=yes
1717PrivateTmp=yes
1818ProtectControlGroups=yes
1919ProtectHome=yes
2020ProtectKernelModules=yes
2121ProtectSystem=yes
2222ReadOnlyPaths=-/
23- ReadWritePaths=-/dev/shm -%localstatedir%/log/usbguard -/tmp -%sysconfdir%/usbguard/ -/var/run
23+ ReadWritePaths=-/dev/shm -%localstatedir%/log/usbguard -/tmp -%sysconfdir%/usbguard/ -/var/run/usbguard
2424Restart=on-failure
2525RestrictAddressFamilies=AF_UNIX AF_NETLINK
2626RestrictNamespaces=yes
You can’t perform that action at this time.
0 commit comments