Github messages for voidlinux
 help / color / mirror / Atom feed
* [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
@ 2019-06-13  8:15 voidlinux-github
  2019-06-13  8:27 ` voidlinux-github
                   ` (7 more replies)
  0 siblings, 8 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:15 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 809 bytes --]

There is a new pull request by faulesocke against master on the void-packages repository

https://github.com/faulesocke/void-packages base-files
https://github.com/void-linux/void-packages/pull/12439

base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
The `10-void.conf` makes some modifications that can only be undone via rebooting, for example disabling kexec. However, I require kexec since I regularly use it on many of my servers to reboot them. If this file is not marked as a configuration file, it gets overridden on every update undoing all my changes inside. So I have to carefully check after each update, if the file got overridden before I reboot my machines. This is really annoying.

A patch file from https://github.com/void-linux/void-packages/pull/12439.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-base-files-12439.patch --]
[-- Type: application/text/x-diff, Size: 906 bytes --]

From cc18a63f8b7b30eadc97c9f75e3d8c13f4b7a6e0 Mon Sep 17 00:00:00 2001
From: Urs Schulz <voidpkgs@ursschulz.de>
Date: Thu, 13 Jun 2019 10:07:13 +0200
Subject: [PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as
 configuration file

---
 srcpkgs/base-files/template | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/base-files/template b/srcpkgs/base-files/template
index 9dcc5373218..78b7cc257ed 100644
--- a/srcpkgs/base-files/template
+++ b/srcpkgs/base-files/template
@@ -1,7 +1,7 @@
 # Template file for 'base-files'
 pkgname=base-files
 version=0.140
-revision=6
+revision=7
 bootstrap=yes
 depends="xbps-triggers"
 short_desc="Void Linux base system files"
@@ -25,7 +25,8 @@ conf_files="
 	/etc/group
 	/etc/fstab
 	/etc/crypttab
-	/etc/nsswitch.conf"
+	/etc/nsswitch.conf
+	/usr/lib/sysctl.d/10-void.conf"
 
 replaces="base-directories>=0"
 # New system groups

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
@ 2019-06-13  8:27 ` voidlinux-github
  2019-06-13  8:40 ` voidlinux-github
                   ` (6 subsequent siblings)
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:27 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 193 bytes --]

New comment by Hoshpak on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501603987
Comment:
Why don't you just override it in `/etc/sysctl.conf`?

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
  2019-06-13  8:27 ` voidlinux-github
@ 2019-06-13  8:40 ` voidlinux-github
  2019-06-13  8:43 ` voidlinux-github
                   ` (5 subsequent siblings)
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:40 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 219 bytes --]

New comment by xtraeme on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501608426
Comment:
 cannot you set your settings in `/etc/sysctl.d/10-void.conf` to override them?

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
  2019-06-13  8:27 ` voidlinux-github
  2019-06-13  8:40 ` voidlinux-github
@ 2019-06-13  8:43 ` voidlinux-github
  2019-06-13  8:46 ` voidlinux-github
                   ` (4 subsequent siblings)
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:43 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 259 bytes --]

New comment by xtraeme on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501609397
Comment:
Note that files in `/usr/lib/sysctl.d` aren't mean to be modified, you can still override them via `/etc/sysctl.d`.



^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
                   ` (2 preceding siblings ...)
  2019-06-13  8:43 ` voidlinux-github
@ 2019-06-13  8:46 ` voidlinux-github
  2019-06-13  8:50 ` voidlinux-github
                   ` (3 subsequent siblings)
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:46 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 293 bytes --]

New comment by xtraeme on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501610407
Comment:
I see what's the issue, in void-runit, core-services/08-sysctl.sh doesn't use `--system` so that it does not mimic this behaviour, which is what we need.

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
                   ` (3 preceding siblings ...)
  2019-06-13  8:46 ` voidlinux-github
@ 2019-06-13  8:50 ` voidlinux-github
  2019-06-13  8:52 ` voidlinux-github
                   ` (2 subsequent siblings)
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:50 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 245 bytes --]

New comment by xtraeme on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501611790
Comment:
If you want to just ignore new changes to some files, you could use the `preserve` option in `xbps.d(5)`.

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
                   ` (4 preceding siblings ...)
  2019-06-13  8:50 ` voidlinux-github
@ 2019-06-13  8:52 ` voidlinux-github
  2019-06-13  8:55 ` voidlinux-github
  2019-06-13  9:02 ` [PR PATCH] [Closed]: " voidlinux-github
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:52 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 273 bytes --]

New comment by faulesocke on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501612717
Comment:
This sounds like a reasonable workaround for me. Shall I open a separate PR to change the behaviour in core-services/08-sysctl.sh?

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
                   ` (5 preceding siblings ...)
  2019-06-13  8:52 ` voidlinux-github
@ 2019-06-13  8:55 ` voidlinux-github
  2019-06-13  9:02 ` [PR PATCH] [Closed]: " voidlinux-github
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  8:55 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 324 bytes --]

New comment by xtraeme on void-packages repository

https://github.com/void-linux/void-packages/pull/12439#issuecomment-501613674
Comment:
@faulesocke imho 08-sysctl.sh should do what `--system` does, this way users can override default settings easily.

This how xbps handles configuration settings too, see `xbps.d(5)`.

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PR PATCH] [Closed]: base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
  2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
                   ` (6 preceding siblings ...)
  2019-06-13  8:55 ` voidlinux-github
@ 2019-06-13  9:02 ` voidlinux-github
  7 siblings, 0 replies; 9+ messages in thread
From: voidlinux-github @ 2019-06-13  9:02 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 648 bytes --]

There's a closed pull request on the void-packages repository

base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file
https://github.com/void-linux/void-packages/pull/12439
Description: The `10-void.conf` makes some modifications that can only be undone via rebooting, for example disabling kexec. However, I require kexec since I regularly use it on many of my servers to reboot them. If this file is not marked as a configuration file, it gets overridden on every update undoing all my changes inside. So I have to carefully check after each update, if the file got overridden before I reboot my machines. This is really annoying.

^ permalink raw reply	[flat|nested] 9+ messages in thread

end of thread, other threads:[~2019-06-13  9:02 UTC | newest]

Thread overview: 9+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-06-13  8:15 [PR PATCH] base-files: Mark /usr/lib/sysctl.d/10-void.conf as configuration file voidlinux-github
2019-06-13  8:27 ` voidlinux-github
2019-06-13  8:40 ` voidlinux-github
2019-06-13  8:43 ` voidlinux-github
2019-06-13  8:46 ` voidlinux-github
2019-06-13  8:50 ` voidlinux-github
2019-06-13  8:52 ` voidlinux-github
2019-06-13  8:55 ` voidlinux-github
2019-06-13  9:02 ` [PR PATCH] [Closed]: " voidlinux-github

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).