RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1258740 - Opendnssec is installing files under /etc/tmpfiles.d/
Summary: Opendnssec is installing files under /etc/tmpfiles.d/
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: opendnssec
Version: 7.1
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Paul Wouters
QA Contact: Mohammad Rizwan
URL:
Whiteboard:
: 1288425 (view as bug list)
Depends On:
Blocks: 1283777 1451431
TreeView+ depends on / blocked
 
Reported: 2015-09-01 07:32 UTC by Morgan Weetman
Modified: 2017-08-01 12:50 UTC (History)
15 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1180976
: 1451431 (view as bug list)
Environment:
Last Closed: 2017-08-01 12:50:22 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:2265 0 normal SHIPPED_LIVE opendnssec bug fix update 2017-08-01 16:10:59 UTC

Description Morgan Weetman 2015-09-01 07:32:21 UTC
+++ This bug was initially created as a clone of Bug #1180976 +++

Description of problem:
Package is installing files under /etc/tmpfiles.d/, according to 'man 5 tmpfiles.d':-

"Packages should install their configuration files in /usr/lib/tmpfiles.d. Files in /etc/tmpfiles.d are reserved for the local administrator, who may use this logic to override the configuration files installed by vendor packages"


Version-Release number of selected component (if applicable):
opendnssec-0:1.4.6-3.el7.x86_64

How reproducible:
repoquery --whatprovides "/etc/tmpfiles.d/*" | grep ^opendnssec

Actual results:
opendnssec-0:1.4.6-3.el7.x86_64

Expected results:
Should return nothing

Additional info:

Comment 2 Petr Spacek 2016-02-02 14:34:48 UTC
*** Bug 1288425 has been marked as a duplicate of this bug. ***

Comment 9 Mohammad Rizwan 2017-06-01 07:25:39 UTC
verified.

version:
opendnssec-1.4.7-4.el7.x86_64

[root@ipa-master]# repoquery --whatprovides "/etc/tmpfiles.d/*" | grep ^opendnssec
[root@ipa-master]# 

[root@ipa-master]# ll /etc/tmpfiles.d/
total 8
-rw-r--r--. 1 root root 129 Jun  1 02:16 dirsrv-TESTRELM-TEST.conf
-rw-r--r--. 1 root root  72 Jun  1 02:18 ipa.conf
[root@ipa-master]# 
[root@ipa-master]# 
[root@ipa-master]# ll /usr/lib/tmpfiles.d/
total 116
-rw-r--r--. 1 root root   23 Jan 26 09:29 beakerlib.conf
-rw-r--r--. 1 root root  187 Sep  6  2016 certmonger.conf
-rw-r--r--. 1 root root   39 Mar 31 08:53 custodia.conf
-rw-r--r--. 1 root root  464 May 30 07:43 etc.conf
-rw-r--r--. 1 root root   77 May  9 11:18 httpd.conf
-rw-r--r--. 1 root root   39 May  3 06:34 initscripts.conf
-rw-r--r--. 1 root root   34 Apr 28 15:42 krb5-krb5kdc.conf
-rw-r--r--. 1 root root 1181 May 30 07:43 legacy.conf
-rw-r--r--. 1 root root   34 Mar 23 13:03 libselinux.conf
-r--r--r--. 1 root root   61 May 31 09:36 lvm2.conf
-rw-r--r--. 1 root root   32 May 22 09:31 named.conf
-rw-r--r--. 1 root root  191 Feb 23 06:30 opencryptoki.conf
-rw-r--r--. 1 root root   37 Apr 12 17:11 opendnssec.conf
-rw-r--r--. 1 root root  110 Jul 19  2016 pam.conf
-rw-r--r--. 1 root root   16 May  3 07:55 python.conf
-rw-r--r--. 1 root root   87 May 17 10:28 rpcbind.conf
-rw-r--r--. 1 root root   22 Mar 17 05:53 rpm.conf
-rw-r--r--. 1 root root   60 May 31 04:37 samba.conf
-rw-r--r--. 1 root root  228 May 30 07:43 sap.conf
-rw-r--r--. 1 root root  137 May 29 11:55 selinux-policy.conf
-rw-r--r--. 1 root root   33 May 30 10:35 subscription-manager.conf
-rw-r--r--. 1 root root  313 May 29 02:56 sudo.conf
-rw-r--r--. 1 root root   33 Aug 12  2015 svnserve.conf
-rw-r--r--. 1 root root 1662 May 30 07:43 systemd.conf
-rw-r--r--. 1 root root  496 May 30 07:43 systemd-nologin.conf
-rw-r--r--. 1 root root  638 May 30 07:43 tmp.conf
-rw-r--r--. 1 root root   56 Apr 11 10:05 tuned.conf
-rw-r--r--. 1 root root  563 May 30 07:43 var.conf
-rw-r--r--. 1 root root  623 May 30 07:43 x11.conf
[root@ipa-master]#

Comment 10 Abhijeet Kasurde 2017-06-01 10:34:54 UTC
Verified as per comment #9. Marking bz as verified.

Comment 11 errata-xmlrpc 2017-08-01 12:50:22 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2265


Note You need to log in before you can comment on or make changes to this bug.