[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Update Configuration File: preserves user changes to config files.



On Mon, Jun 20, 2005 at 01:04:09AM +0200, Jonas Smedegaard wrote:
> On 19-06-2005 22:44, Petter Reinholdtsen wrote:
 <snip/>
> > I expect upgrades to keep my configuration, and not present me with an
> > impossible question, where neither of the two options presented are
> > any good to me.
> > 
> > This is broken upgrades to me.
> 
> I want the slapd package to buy me some chocolate. It doesn't, so the
> package is broken. Nahh.
> 
> If the package maintainer choose to handle issues of "current config
> file is different from both old and new pristine ones, so what to do?"
> by presenting you with annoying and possibly irrational questions (by
> tagging the config files as "conffiles" and let dpkg deal invoke its
> builtin interactive problem solver), then that is *not* a broken
> package, but a deliberate choice by the package maintainer.
> 
> > As for the your issue, yes, this will break too.  It does not matter
> > if the admin edit the file or pointed it to a different file using
> > symlinks.  In both cases, the configuration is most likely lost during
> > upgrades.  I consider it a variant of the problem described above,
> > where the wanted configuration is lost during upgrades
> 
> You say "configuration files" here. Would you say the same of conffiles?
> 
> And would you say if replacing with a dir, named pipe or device node?
> 
> I believe the local admin (or the CDD tool behaving as if it was the
> local adming - in violation of Debian Policy 10.7.4) can't blame the
> packaging system if changing conffiles into something else than files.

Can ucf, http://packages.debian.org/unstable/utils/ucf, come to the rescue?

This is it's "Debian description":
 
 Package: ucf (1.18)
 Update Configuration File: preserves user changes to config files.

 Debian policy states that configuration files must preserve user changes
 during package upgrade. The easy way to achieve this behavior is to make
 the configuration file a `conffile', in which case dpkg handles the file
 specially during upgrades, prompting the user as needed.

 This is appropriate only if it is possible to distribute a default
 version that will work for most installations, although some system
 administrators may choose to modify it. This implies that the default
 version will be part of the package distribution, and must not be
 modified by the maintainer scripts during installation (or at any other
 time).

 This script attempts to provide conffile like handling for files that
 can not be labelled conffiles, are not shipped in a Debian package, but
 handled by the postinst instead. This script allows one to maintain
 files in /etc, preserving user changes and in general offering the same
 facilities while upgrading that dpkg normally provides for "conffiles".

 Additionally, this script provides facilities for transitioning a file
 that had not been provided conffile like protection to come under this
 schema, and attempts to minimize questions asked at install time.
 Indeed, the transitioning facility is better than the one offered by
 dpkg while transitioning a file from a non-conffile to conffile status.
 
 
Somebody familiar with this package?


Cheers
Geert Stappers

Attachment: signature.asc
Description: Digital signature


Reply to: