summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorLee Duncan <lduncan@suse.com>2019-05-14 08:50:14 -0700
committerLee Duncan <lduncan@suse.com>2019-05-14 08:50:14 -0700
commit0f30033765cfd3769a1b65a6b84ee982eb1052f8 (patch)
tree285b147b8ec083de329af471fc1012dffecd0462 /doc
parent0cf0a05ae0ff67d9b68a69b68df89f42258c3c53 (diff)
downloadopen-iscsi-0f30033765cfd3769a1b65a6b84ee982eb1052f8.tar.gz
Stop using /var directory for PIDfile and locks
Convert /var/run to /run, and convert /var/lock to /run/lock, as per modern requirements on use of the /var directory.
Diffstat (limited to 'doc')
-rw-r--r--doc/iscsid.82
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/iscsid.8 b/doc/iscsid.8
index d6b32dd..6f9218f 100644
--- a/doc/iscsid.8
+++ b/doc/iscsid.8
@@ -40,7 +40,7 @@ do not write a process ID file.
.TP
.BI [-p|--pid=]\fIpid\-file\fP
write process ID to \fIpid\-file\fR rather than the default
-\fI/var/run/iscsid.pid\fR
+\fI/run/iscsid.pid\fR
.TP
.BI [-h|--help]
display this help and exit