summary refs log tree commit diff
path: root/nixos
diff options
context:
space:
mode:
authorSarah Brofeldt <sbrofeldt@gmail.com>2018-08-31 11:40:13 +0200
committerGitHub <noreply@github.com>2018-08-31 11:40:13 +0200
commitbb321a2624ab98b0e4da4de2faca6f91e4d223b4 (patch)
treea4db558089b35b7ce63b450783ba3b8a282d94d2 /nixos
parent7590d8b332e783b60470412a1eaaabea0a09b412 (diff)
parent9b9ba8405bc9ba6965f82f7806b22c31f3514898 (diff)
downloadnixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.tar
nixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.tar.gz
nixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.tar.bz2
nixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.tar.lz
nixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.tar.xz
nixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.tar.zst
nixlib-bb321a2624ab98b0e4da4de2faca6f91e4d223b4.zip
Merge pull request #45811 from Nadrieril/fix-usbguard-auditfile
nixos/usbguard: ensure the audit log file can be created 
nixos/usbguard: disable debug output
Diffstat (limited to 'nixos')
-rw-r--r--nixos/modules/services/security/usbguard.nix7
1 files changed, 5 insertions, 2 deletions
diff --git a/nixos/modules/services/security/usbguard.nix b/nixos/modules/services/security/usbguard.nix
index 5d469cabe2cb..88d2f69db572 100644
--- a/nixos/modules/services/security/usbguard.nix
+++ b/nixos/modules/services/security/usbguard.nix
@@ -188,11 +188,14 @@ in {
       wants = [ "systemd-udevd.service" "local-fs.target" ];
 
       # make sure an empty rule file and required directories exist
-      preStart = ''mkdir -p $(dirname "${cfg.ruleFile}") "${cfg.IPCAccessControlFiles}" && ([ -f "${cfg.ruleFile}" ] || touch ${cfg.ruleFile})'';
+      preStart = ''
+        mkdir -p $(dirname "${cfg.ruleFile}") $(dirname "${cfg.auditFilePath}") "${cfg.IPCAccessControlFiles}" \
+          && ([ -f "${cfg.ruleFile}" ] || touch ${cfg.ruleFile})
+      '';
 
       serviceConfig = {
         Type = "simple";
-        ExecStart = ''${pkgs.usbguard}/bin/usbguard-daemon -P -d -k -c ${daemonConfFile}'';
+        ExecStart = ''${pkgs.usbguard}/bin/usbguard-daemon -P -k -c ${daemonConfFile}'';
         Restart = "on-failure";
       };
     };