search for: triggerun

Displaying 7 results from an estimated 7 matches for "triggerun".

Did you mean: ridgerun
2018 Jun 18
2
Updated krb5 rpm package altered existing krb5.conf - No go
...the spec file in the source RPM for the krb5-libs package >>> and it it has the correct %config(noreplace) directive next to that >>> file in the %files section, so this is mysterious. >> >> I too can confirm this behavior. > > # rpm -qa krb\* --triggers > triggerun scriptlet (using /bin/sh) -- krb5-libs < 1.15.1-13 > if ! grep -q 'includedir /etc/krb5.conf.d' /etc/krb5.conf ; then > sed -i '1i # Other applications require this directory to perform krb5 configuration.\nincludedir /etc/krb5.conf.d/\n' /etc/krb5.conf > fi > &g...
2018 Jun 14
2
Updated krb5 rpm package altered existing krb5.conf - No go
On Thu, 14 Jun 2018, Richard Grainger wrote: > On Wed, Jun 13, 2018 at 6:56 PM G?tz Reinicke > <goetz.reinicke at filmakademie.de> wrote: > >> /etc/krb5.conf >> > I looked at the spec file in the source RPM for the krb5-libs package > and it it has the correct %config(noreplace) directive next to that > file in the %files section, so this is mysterious. I too
2018 Jun 14
0
Updated krb5 rpm package altered existing krb5.conf - No go
...wrote: > >> I looked at the spec file in the source RPM for the krb5-libs package >> and it it has the correct %config(noreplace) directive next to that >> file in the %files section, so this is mysterious. > > I too can confirm this behavior. # rpm -qa krb\* --triggers triggerun scriptlet (using /bin/sh) -- krb5-libs < 1.15.1-13 if ! grep -q 'includedir /etc/krb5.conf.d' /etc/krb5.conf ; then ??? sed -i '1i # Other applications require this directory to perform krb5 configuration.\nincludedir /etc/krb5.conf.d/\n' /etc/krb5.conf fi Looks like that'...
2018 Jun 18
0
Updated krb5 rpm package altered existing krb5.conf - No go
...rce RPM for the krb5-libs package >>>> and it it has the correct %config(noreplace) directive next to that >>>> file in the %files section, so this is mysterious. >>> >>> I too can confirm this behavior. >> >> # rpm -qa krb\* --triggers >> triggerun scriptlet (using /bin/sh) -- krb5-libs < 1.15.1-13 >> if ! grep -q 'includedir /etc/krb5.conf.d' /etc/krb5.conf ; then >> sed -i '1i # Other applications require this directory to perform krb5 configuration.\nincludedir /etc/krb5.conf.d/\n' /etc/krb5.conf >>...
2015 Jun 27
4
Old and new package version numbers during RPM update
Hi CentOS folk, In an RPM post-install script, is it possible to know the previous version number, and the new version number of a package if it's an update? I need to know this, because for a certain package, if updating from version 1.x to 2.x, I need to run a program to convert the config file of the package from version 1.x format to version 2.x format. I've looked at SPEC file
2000 Sep 27
2
PATCH: OpenSSH RPM spec file problems
...'success'/'failure' in init.d/sshd +Requires: initscripts >= 4.16 BuildPreReq: perl BuildPreReq: openssl-devel BuildPreReq: tcp_wrappers @@ -221,6 +223,25 @@ /etc/rc.d/init.d/sshd stop >&2 /sbin/chkconfig --del sshd fi + +# Deal with the original ssh-server rpm. +%triggerun server -- ssh-server +if [ "$1" != 0 -a -r /var/run/sshd.pid ] +then + touch /var/run/sshd.restart +fi + +%triggerpostun server -- ssh-server +if [ "$1" != 0 ] +then + /sbin/chkconfig --add sshd + if test -f /var/run/sshd.restart + then + rm...
2018 Jun 25
0
NetworkManager updating resolv.cfg
...gt;>>> package and it it has the correct %config(noreplace) directive >>>>> next to that file in the %files section, so this is mysterious. >>>> >>>> I too can confirm this behavior. >>> >>> # rpm -qa krb\* --triggers >>> triggerun scriptlet (using /bin/sh) -- krb5-libs < 1.15.1-13 if ! >>> grep -q 'includedir /etc/krb5.conf.d' /etc/krb5.conf ; then >>> sed -i '1i # Other applications require this directory to perform >>> krb5 configuration.\nincludedir /etc/krb5.conf.d/\n' /...