summarylogtreecommitdiffstats
path: root/mkinitcpio-wireguard.install
diff options
context:
space:
mode:
authorDavid Harrigan2019-10-22 11:11:10 +0100
committerDavid Harrigan2019-10-22 11:11:10 +0100
commit1e97882eee2b4178bb5ddc049e80e770f2395f48 (patch)
tree9cd873f566b66c9e9289921ea8b4dbb13358753e /mkinitcpio-wireguard.install
parent20b2b7af017ea381fd217592c29abf63e835083d (diff)
downloadaur-1e97882eee2b4178bb5ddc049e80e770f2395f48.tar.gz
feat: use a subdirectory for configuration
Instead of pulling in the entire `/etc/wireguard` directory, use a subdirectory, namely `/etc/wireguard/initcpio` to store the configuration. upgpkg: mkinitcpio-wireguard 0.2.0-1 upstream release
Diffstat (limited to 'mkinitcpio-wireguard.install')
-rw-r--r--mkinitcpio-wireguard.install2
1 files changed, 1 insertions, 1 deletions
diff --git a/mkinitcpio-wireguard.install b/mkinitcpio-wireguard.install
index aedd9a6616f9..87d2bc150ef8 100644
--- a/mkinitcpio-wireguard.install
+++ b/mkinitcpio-wireguard.install
@@ -4,7 +4,7 @@ post_install() {
echo ">"
echo "> Now add 'wireguard' to your HOOKS array in your '/etc/mkinitcpio.conf' and rebuild the ramdisk."
echo "> e.g., HOOKS=(base udev autodetect keyboard keymap modconf block netconf wireguard tinyssh encryptssh filesystems fsck)"
- echo "> don't forget to configure the '/etc/wireguard/remote-unlock' file then rerun mkinitcpio..."
+ echo "> don't forget to configure the '/etc/wireguard/initcpio/unlock' file then rerun mkinitcpio..."
echo ">"
}