app-admin/usbguard: Improve init.d script

This commit is contained in:
madmaurice 2019-10-26 12:52:56 +02:00
parent c456222e30
commit db038a9673
2 changed files with 6 additions and 20 deletions

View File

@ -1,4 +1,4 @@
AUX usbguard 624 BLAKE2B c170549e2d63aa07a7a67902c3c90274b097b1e0a662815d1a43e2009d015d2201fff17ead91c86867759239c5bb31b2adc2cb7bd298a17c6572afaf9dbb2c6a SHA512 e3ac0da596a390b7a417632069e5c16e94f02ada15fa324d282541ccdfd76b44600e2a20b7fd57961fc99aeecf915f846df704361898df4d14b1b54d0f44a961
AUX usbguard 344 BLAKE2B c92b194735c9978bf8d34fb77696f8c28497464a7e040144ce0d0c08cdccfacec585809178d934819eec0dcf83f76e04d4bd82a40cc0cbbfbeb9aa2f080f29c1 SHA512 0fea94497372053de539282d0e8cf603220c8a0356f75ba617c1b6aed0aee0b08f4fb7a8b0cb0f47d3975d32dfb5428f843fd6839b62de62c8d30a1afaec9ffa
DIST usbguard-0.7.5.tar.gz 1184622 BLAKE2B 0004c1b5cddc8f8085c2606fcc43803f81b3ad6d7ca849138437c1aad922fe2deb25e959307881ddeffa9d630fc9380a50dd0a6d4290a8cedeab6d24deab6a38 SHA512 b14f1cfaec676b5bc2f3aa2bda8be96ea8a6b3f02fc78f0fa7a58dd079c57886aae2c33a9e99cb9ccd53e5d6fa27712b978a2d19cd58b75dda34516d8caed0c4
EBUILD usbguard-0.7.5.ebuild 1271 BLAKE2B 3a9326b3d29bd762331710d8725c693a067b82ae17b42429d6e94901c5bcc20da26c114869d4a47b69ebad70522a965dfcbfc686d041c3677be3bb8249ab6043 SHA512 1c4824a1de2cd76d3d76ccf715e369a72e24f5d95a1577c1f6a10fbced1df6652d3bce117008d3a626abfe518d5bdefce3b42a5921feca0f87afdc49fef21076
EBUILD usbguard-9999.ebuild 1273 BLAKE2B 2f5aef6e4ab404b5142d135302f9de0945c09362df8d21c8a242e58d1c2ea1f20463850d3eb7bc80a2cdd52a847492b756b7048a44696ca4df5dfd55cbab6752 SHA512 39c4cb8799403bc2f5d4f1cabb2ad3b8d8befdb50d4da6df42f4dd659c78454eda91318216524ed522cbf43b19d15eacd3f3c248fe85c724659d83dfb387473e

View File

@ -1,27 +1,13 @@
#!/sbin/openrc-run
command="/usr/sbin/usbguard-daemon"
command_args="-s -f -c /etc/usbguard/usbguard-daemon.conf ${usbguard_args}"
pidfile="/var/run/usbguard.pid"
name="USBGuard Daemon"
description="Software framework for implementing USB device authorization policaies"
command="/usr/sbin/usbguard-daemon"
pidfile="/var/run/usbguard.pid"
command_args="-s -K -c /etc/usbguard/usbguard-daemon.conf ${usbguard_args}"
command_args_background="-f -p '$pidfile'"
depend() {
need udev
}
start() {
ebegin "Starting $name"
start-stop-daemon --start --exec $command \
--pidfile $pidfile \
-- $command_args
eend $?
}
stop() {
ebegin "Stopping $name"
start-stop-daemon --stop --exec $command \
--pidfile $pidfile
eend $?
}