Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Enable RuleFolder by default #621

Merged
merged 1 commit into from
Jun 4, 2024
Merged

Conversation

PureTryOut
Copy link
Contributor

I don't really know why this was not enabled by default in the first place but this is really useful, also to extend it with distro-specific configuration without touching the upstream files themselves

I don't really know why this was not enabled by default in the first
place but this is really useful, also to extend it with distro-specific
configuration without touching the upstream files themselves
@Cropi
Copy link
Member

Cropi commented May 30, 2024

This is simply because if RuleFolder is set but the folder does not actually exist, then usbguard-daemon fails to start and that could lead to a not desired state (no device is enabled).

@PureTryOut
Copy link
Contributor Author

That... Seems like something that should be fixed rather than disabling the config option 🤔

@Cropi
Copy link
Member

Cropi commented Jun 4, 2024

That... Seems like something that should be fixed rather than disabling the config option 🤔

Okay, I will add a note to Changelog to alert distro maintainers about the change.

@Cropi Cropi merged commit 4c6eba1 into USBGuard:main Jun 4, 2024
5 of 14 checks passed
@PureTryOut PureTryOut deleted the enable-rulesfolder branch June 4, 2024 18:12
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants