search for: noreplace

Displaying 20 results from an estimated 76 matches for "noreplace".

2010 Aug 11
1
[PATCH] paravirt: noreplace-paravirt is implemented for x86 and ia-64
kernel-parameters.txt lists 'noreplace-paravirt' parameter as being limited to X86-32, which is incorrect -- it's actually supported by x86-32, x86-64 and ia-64. Signed-off-by: Jiri Kosina <jkosina at suse.cz> --- Documentation/kernel-parameters.txt | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git...
2010 Aug 11
1
[PATCH] paravirt: noreplace-paravirt is implemented for x86 and ia-64
kernel-parameters.txt lists 'noreplace-paravirt' parameter as being limited to X86-32, which is incorrect -- it's actually supported by x86-32, x86-64 and ia-64. Signed-off-by: Jiri Kosina <jkosina at suse.cz> --- Documentation/kernel-parameters.txt | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git...
2014 Jan 03
1
Need help with spec file for Apache-2.4.7
...exit 1 fi %clean rm -rf $RPM_BUILD_ROOT %files %defattr(-,root,root) %doc ABOUT_APACHE README CHANGES LICENSE NOTICE %dir %{_sysconfdir}/httpd %{_sysconfdir}/httpd/modules %{_sysconfdir}/httpd/logs %{_sysconfdir}/httpd/run %dir %{_sysconfdir}/httpd/conf %dir %{_sysconfdir}/httpd/conf.d %config(noreplace) %{_sysconfdir}/httpd/conf/httpd.conf %config(noreplace) %{_sysconfdir}/httpd/conf/magic %config(noreplace) %{_sysconfdir}/httpd/conf/mime.types %config(noreplace) %{_sysconfdir}/httpd/conf/extra/httpd-autoindex.conf %config(noreplace) %{_sysconfdir}/httpd/conf/extra/httpd-dav.conf %config(noreplac...
2007 Apr 18
7
[patch 0/6] Various cleanups
Hi Andi, Here's a little batch of cleanups: - re-enable VDSO when PARAVIRT is enabled - make the parainstructions symbols match the other altinstructions naming convention - add kernel command-line options to disable altinstructions for smp and pv_ops Oh, and I'm mailing your noreplacement patch back at you, for no particularly good reason. J --
2007 Apr 18
7
[patch 0/6] Various cleanups
Hi Andi, Here's a little batch of cleanups: - re-enable VDSO when PARAVIRT is enabled - make the parainstructions symbols match the other altinstructions naming convention - add kernel command-line options to disable altinstructions for smp and pv_ops Oh, and I'm mailing your noreplacement patch back at you, for no particularly good reason. J --
2005 May 19
3
patches
...s Patches attached, are they in the correct format? Jerry -------------- next part -------------- --- shorewall-2.3.2test/shorewall.spec 2005-05-19 17:44:33.000000000 -0500 +++ shorewall-2.3.2/shorewall.spec 2005-05-19 09:16:52.000000000 -0500 @@ -96,6 +96,7 @@ %attr(0600,root,root) %config(noreplace) /etc/shorewall/continue %attr(0600,root,root) %config(noreplace) /etc/shorewall/started %attr(0600,root,root) %config(noreplace) /etc/shorewall/routes +%attr(0600,root,root) %config(noreplace) /etc/shorewall/providers %attr(0544,root,root) /sbin/shorewall...
2005 Jul 12
1
[patch] Fix build of nut RPMs
...R=%{buildroot} install +make DESTDIR=%{buildroot} install-conf make DESTDIR=%{buildroot} install-cgi +make DESTDIR=%{buildroot} install-cgi-conf # move the *.sample config files to their real locations # we don't need to worry about overwriting anything since @@ -215,12 +217,10 @@ %config(noreplace) %attr(444,root,root) %{CONFPATH}/ups.conf %config(noreplace) %attr(444,root,root) %{CONFPATH}/upsd.conf %config(noreplace) %attr(400,root,root) %{CONFPATH}/upsd.users -%config(noreplace) %attr(644,root,root) /etc/sysconfig/ups %{_mandir}/man8/apcsmart.8.gz %{_mandir}/man8/belkin.8.gz %{_mandi...
2009 Nov 02
1
Bug in freeradius 1.1.3-1.5.el5_4 rpm
...sd) didn't start up due to permissions errors. I tracked it to the permissions on the /etc/raddb/certs/ directory being set to 640 rather than 750, so the radius user couldn't enter the directory. In the spec file from the source rpm, line 200 should read: %attr(750,root,radiusd) %config (noreplace) /etc/raddb/certs rather than the current: %attr(640,root,radiusd) %config (noreplace) /etc/raddb/certs Note that this bug also exists in the the 1.1.3-1.4.el5 version that's part of the CentOS 5.4 release. I'm not sure if it exists upstream though, but there it is... ;) -I
2013 Sep 26
1
6.2p2 question
Built RPM's from the 6.2p2 openssh.spec file on a Red Hat 6.4 x86_64 server. Build a new Red Hat 6.4 x86_64 server, then when I go to install the RPM's on the server it overwrites the functioning /etc/ssh/sshd_config and /etc/pam.d/sshd files with a non-functional versions. Normally when I compile on the systems Openssh does not over write these files. Any ideas? Thanks David
2006 Jun 07
1
RPM spec file
...initrddir}/upsd restart fi %clean rm -rf %{buildroot} %files server %defattr(-,root,root) %{_sbindir} ##%attr(755,root,root) %{_initrddir}/upspowerdown %attr(755,root,root) %{_initrddir}/upsd %attr(400,root,root) %{_initrddir}/halt.patch %dir %attr(755,root,root) %{_sysconfdir}/%{PACKAGE} %config(noreplace) %attr(444,root,root) %{_sysconfdir}/%{PACKAGE}/ups.conf %config(noreplace) %attr(444,root,root) %{_sysconfdir}/%{PACKAGE}/upsd.conf %config(noreplace) %attr(400,root,root) %{_sysconfdir}/%{PACKAGE}/upsd.users %{_mandir}/man8/apcsmart.8.gz %{_mandir}/man8/bcmxcp.8.gz %{_mandir}/man8/belkin.8.gz %{_...
2000 Jun 21
2
make install
Yo All! I was just looking at the "other" SSH for ideas. There is one thing in their install that would be nice. When they do a 'make install' they check to see if a host key already exists and if it does not they create one and install it. This sure makes life simple and should be simple to code in the Makefile. RGDS GARY
2001 Apr 25
1
RHL init.d/sshd ipv6 hack
...you add OPTIONS="-6" in /etc/sysconfig/sshd (this kind of sysconfig/<name> is a pretty normal RHL practice), then you can enable ipv4 and ipv6 on RHL without problems and without having to modify the init.d/sshd script. This or something like should IMO be added. Removing 'noreplace' from sshd_config definition in openssh.spec should also be considered. -- Pekka Savola "Tell me of difficulties surmounted, Netcore Oy not those you stumble over and fall" Systems. Networks. Security. -- Robert Jordan: A Crown of Swords -------...
2018 Jun 14
2
Updated krb5 rpm package altered existing krb5.conf - No go
...Thu, 14 Jun 2018, Richard Grainger wrote: > On Wed, Jun 13, 2018 at 6:56 PM G?tz Reinicke > <goetz.reinicke at filmakademie.de> wrote: > >> /etc/krb5.conf >> > I looked at the spec file in the source RPM for the krb5-libs package > and it it has the correct %config(noreplace) directive next to that > file in the %files section, so this is mysterious. I too can confirm this behavior. I do not know why it gets modified but adding the include line breaks self compiled samba DC installations because of the difference in kerberos types used with samba and Red Hat. I su...
2000 May 09
1
Patch for 2.0.0beta2-1.src.rpm on Mandrake
...root,root) /usr/man/man1/ssh.1 -%attr(0644,root,root) /usr/man/man1/ssh-agent.1 -%attr(0644,root,root) /usr/man/man1/ssh-add.1 +%attr(0644,root,root) /usr/man/man1/ssh.1* +%attr(0644,root,root) /usr/man/man1/ssh-agent.1* +%attr(0644,root,root) /usr/man/man1/ssh-add.1* %attr(0644,root,root) %config(noreplace) /etc/ssh/ssh_config %attr(-,root,root) /usr/bin/slogin -%attr(-,root,root) /usr/man/man1/slogin.1 +%attr(-,root,root) /usr/man/man1/slogin.1* %files server %defattr(-,root,root) %attr(0755,root,root) /usr/sbin/sshd -%attr(0644,root,root) /usr/man/man8/sshd.8 +%attr(0644,root,root) /usr/man/ma...
2012 Mar 25
2
build postfix rpm with mysql
...t; ]; then %{_sbindir}/alternatives --set mta %{sendmail_path} fi fi exit 0 %clean umask 022 [ -n "${RPM_BUILD_ROOT}" -a "${RPM_BUILD_ROOT}" != "/" ] && { rm -rf ${RPM_BUILD_ROOT} } || : %files %defattr(-, root, root) %if %{with_sasl} %config(noreplace) %{sasl_lib_dir}/smtpd.conf %config(noreplace) %{_sysconfdir}/pam.d/smtp.postfix %config(noreplace) %{_sysconfdir}/sysconfig/saslauthd.postfix %endif %verify(not md5 size mtime) %config %dir %{_sysconfdir}/postfix %attr(0644, root, root) %{_sysconfdir}/postfix/LICENSE %attr(0644, root, roo...
2018 Jun 18
2
Updated krb5 rpm package altered existing krb5.conf - No go
...n Messmer <gordon.messmer at gmail.com>: > > On 06/14/2018 09:30 AM, me at tdiehl.org wrote: >> On Thu, 14 Jun 2018, Richard Grainger wrote: >> >>> I looked at the spec file in the source RPM for the krb5-libs package >>> and it it has the correct %config(noreplace) directive next to that >>> file in the %files section, so this is mysterious. >> >> I too can confirm this behavior. > > # rpm -qa krb\* --triggers > triggerun scriptlet (using /bin/sh) -- krb5-libs < 1.15.1-13 > if ! grep -q 'includedir /etc/krb5.conf.d&...
2009 Sep 17
1
[PATCH server] oVirt server single network installer
...build}/conf/%{name}.conf %{buildroot}%{_sysconfdir}/httpd/conf.d %{__install} -p -m0644 %{pbuild}/conf/%{name}.crontab %{buildroot}%{_sysconfdir}/cron.d/%{name} %{__install} -p -m0644 %{pbuild}/conf/%{name}.logrotate %{buildroot}%{_sysconfdir}/logrotate.d/%{name} @@ -240,7 +238,6 @@ fi %config(noreplace) %{_sysconfdir}/sysconfig/ovirt-mongrel-rails %config(noreplace) %{_sysconfdir}/sysconfig/ovirt-rails %config(noreplace) %{_sysconfdir}/sysconfig/ovirt-vnc-proxy -%config(noreplace) %{_sysconfdir}/httpd/conf.d/%{name}.conf %doc README AUTHORS COPYING %attr(-, ovirt, ovirt) %{_localstatedir}/lib...
2011 Nov 19
4
build postfix spec w/ mysql
...t; ]; then %{_sbindir}/alternatives --set mta %{sendmail_path} fi fi exit 0 %clean umask 022 [ -n "${RPM_BUILD_ROOT}" -a "${RPM_BUILD_ROOT}" != "/" ] && { rm -rf ${RPM_BUILD_ROOT} } || : %files %defattr(-, root, root) %if %{with_sasl} %config(noreplace) %{sasl_lib_dir}/smtpd.conf %config(noreplace) %{_sysconfdir}/pam.d/smtp.postfix %config(noreplace) %{_sysconfdir}/sysconfig/saslauthd.postfix %endif %verify(not md5 size mtime) %config %dir %{_sysconfdir}/postfix %attr(0644, root, root) %{_sysconfdir}/postfix/LICENSE %attr(0644, root, roo...
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2018 Jun 13
2
Updated krb5 rpm package altered existing krb5.conf - No go
> Am 13.06.2018 um 17:55 schrieb Richard Grainger <grainger at gmail.com>: > > On Wed, Jun 13, 2018 at 3:54 PM G?tz Reinicke > <goetz.reinicke at filmakademie.de> wrote: >> >> Hi, >> >> I did an centos update from 7.4 to 7.5 and the krb5 package altered the existing and used config file! That should be a no go from my pov, as in my setup it broke