Re: [packages/rpm-pld-macros] - fix typo in debugsource packages macro - rel 2

2021-04-01 Thread Bartek Szady

On 3/31/21 9:51 PM, Jan Rękorajski wrote:
> On Wed, 31 Mar 2021, Jakub Bogusz wrote:
>
>> On Wed, Mar 31, 2021 at 09:33:00PM +0200, baggins wrote:
>>> commit 45c4eb111b114539bab16bd567a4a794d75d6e16
>>> Author: Jan Rękorajski 
>>> Date:   Wed Mar 31 21:32:32 2021 +0200
>>>
>>> - fix typo in debugsource packages macro
>>> - rel 2
>>>
>>>  macros.pld  | 2 +-
>>>  rpm-pld-macros.spec | 2 +-
>>>  2 files changed, 2 insertions(+), 2 deletions(-)
>>> ---
>> [...]
>>> @@ -138,7 +138,7 @@ pakietu oraz przy odpluskwianiu samego pakietu.\
>>>  %ifnarch noarch\
>>>  %global __debug_package 1\
>>>  %_debuginfo_template\
>>> -%{?_debugsource_packages:%_debugsource_template}\
>>> +%{?%_debugsource_packages:%_debugsource_template}\
>>>  %endif\
>>>  %{nil}
>>>  
>> Uhm, is it really correct now?
>> debug source files like these are unpackaged now:
>>
>> /usr/src/debug/gjs-1.68.0-1.x32
> It's not, Reverted.

Well...

rpm --define '_debugsource_packages 0' --eval
'%{?%_debugsource_packages:%_debugsource_template}'

worked as I had expected (it evaluated to nothing) not because
%_debugsource_packages was evaluated to false but because
%{%_debugsource_packages} was undefined :-(


Is there any way to undefine a macro in .rpmmacros ?


___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en


RFC bind split

2018-10-31 Thread Bartek Szady
What do you think about splitting bind package to bind-base and bind?

bind-base will contain server and init scripts/units, will have minimal
dependencies (no python dependency) and can be used as eg. caching
recursive server.

bind will contain the the remaining files and will require bind-base.


        Bartek



___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en


Re: openssl 1.1.1 rebuild - need for help

2018-09-22 Thread Bartek Szady
On 09/20/18 20:37, Arkadiusz Miśkiewicz wrote:

>
> openssl 1.1.1 rebuild, if anyone wants to help here is TODO list:
>
> http://ep09.pld-linux.org/~pldth/qa.php?q=main-ready-test

qt4-plugin-qca-ossl is obsoleted by qca.

    Bartek

___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en


man-pages-4.05-1.noarch conflicts with lirc-0.9.3a-1.x86_64

2016-05-07 Thread Bartek Szady

Processing dependencies...
man-pages-4.02-1.noarch obsoleted by man-pages-4.05-1.noarch
man-pages-posix-4.02-1.noarch obsoleted by man-pages-posix-4.05-1.noarch
There are 2 packages to install, 2 to remove:
I man-pages-4.05-1.noarch  man-pages-posix-4.05-1.noarch
R man-pages-4.02-1.noarch  man-pages-posix-4.02-1.noarch
This operation will use 57.5KB of disk space.
Need to get 11.0MB of archives.
Executing pm-command.sh --upgrade -vh --root / --define 
_check_dirname_deps 1...

Preparing... ### [100%]
error: Install/Erase problems:
file /usr/share/man/man4/lirc.4.gz from install of 
man-pages-4.05-1.noarch conflicts with file from package 
lirc-0.9.3a-1.x86_64

There were errors


___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en


Re: cron no logrotate!

2016-04-17 Thread Bartek Szady



On 04/15/16 22:26, Elan Ruusamäe wrote:




...
  13:libusbmuxd ### [ 29%]
  14:cups-image-lib ### [ 31%]
  15:cups-clients ### [ 33%]
  16:cronie ### [ 36%]
  17:curl-libs ### [ 38%]
  18:c-ares-devel ### [ 40%]
  19:syslog-ng  warning: /etc/syslog-ng/syslog-ng.conf 
created as /etc/syslog-ng/syslog-ng.conf.rpmnew

### [ 42%]
  20:cyrus-sasl ### [ 44%]
  21:cloog-ppl ### [ 47%]
  22:libimobiledevice ### [ 49%]
  23:cups   warning: /etc/cups/cupsd.conf created as 
/etc/cups/cupsd.conf.rpmnew

### [ 51%]
warning: /etc/logrotate.d/cron saved as /etc/logrotate.d/cron.rpmsave
  24:cmake ### [ 53%]
  25:curl ### [ 56%]
...


and as a result, no cron logs rotation!


Please, show the result of cat /etc/logrotate.d/syslog-ng

Bartek

___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en


Re: [packages/syslog-ng] - cron daemons log through syslog - syslog packages own cron log file and rotate it

2015-11-06 Thread Bartek Szady



On 11/06/15 16:13, Elan Ruusamäe wrote:

On 06.11.2015 16:53, Arkadiusz Miśkiewicz wrote:

On Thursday 15 of October 2015, Bartek Szady wrote:

On 10/15/15 20:52, Elan Ruusamäe wrote:

[...]

Default owner, group and permissions are set earlier in options:

options {
...
  owner(root);
  group(logs);
  perm(0640);

};

Bartek
Could you finish cron related changes? rel up things, add proper deps 
(if

needed); rebuild packages?
yep. i wrote him privately that he needs Conflicts/Requires, so people 
don't end up with no rotation for specific file.



Finished I hope.

I've noticed that there could be similar problem with news servers. 
Syslogs configuration files contain information about /var/log/news/* 
but logrotate configuration files do not.

I haven't touched this part. I don't have news server.

Bartek

___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en


Re: [packages/syslog-ng] - cron daemons log through syslog - syslog packages own cron log file and rotate it

2015-10-15 Thread Bartek Szady



On 10/15/15 20:52, Elan Ruusamäe wrote:

On 15.10.2015 16:16, bszx wrote:



...

-%attr(640,root,root) %ghost /var/log/syslog
-%attr(640,root,root) %ghost /var/log/user
-%attr(640,root,root) %ghost /var/log/xferlog
+%attr(640,root,logs) %ghost /var/log/cron

...

+%attr(640,root,logs) %ghost /var/log/secure
+%attr(640,root,logs) %ghost /var/log/spooler
+%attr(640,root,logs) %ghost /var/log/syslog

...


--- a/syslog-ng.conf
+++ b/syslog-ng.conf
@@ -43,7 +43,7 @@ destination d_authlog{ file("/var/log/secure"); };
  destination d_mail{ file("/var/log/maillog"); };
  destination d_uucp{ file("/var/log/spooler"); };
  destination d_debug{ file("/var/log/debug"); };
-destination d_cron{ file("/var/log/cron" owner(root) 
group(crontab) perm(0660)); };

+destination d_cron{ file("/var/log/cron"); };


correct me if i'm wrong, but

you kind of conflicting setup you have here:

- in rpm you have 640,root,logs,
- but in syslog.conf your have 644,root,root?


Default owner, group and permissions are set earlier in options:

options {
...
owner(root);
group(logs);
perm(0640);

};

Bartek

___
pld-devel-en mailing list
pld-devel-en@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-devel-en