saving uncommitted changes in /etc prior to emerge run
This commit is contained in:
6
systemd/system/distccd.service.d/00gentoo.conf
Normal file
6
systemd/system/distccd.service.d/00gentoo.conf
Normal file
@@ -0,0 +1,6 @@
|
||||
# --allow is now mandatory as of distcc-2.18.
|
||||
# example: --allow 192.168.0.0/24
|
||||
# example: --allow 192.168.0.5 --allow 192.168.0.150
|
||||
|
||||
[Service]
|
||||
Environment="ALLOWED_SERVERS=127.0.0.1"
|
||||
3
systemd/system/hddtemp.service.d/00gentoo.conf
Normal file
3
systemd/system/hddtemp.service.d/00gentoo.conf
Normal file
@@ -0,0 +1,3 @@
|
||||
# Set a list of drives to check
|
||||
[Service]
|
||||
Environment="HDDTEMP_DRIVES=/dev/sda /dev/sdb"
|
||||
12
systemd/system/slapd.service.d/00gentoo.conf
Normal file
12
systemd/system/slapd.service.d/00gentoo.conf
Normal file
@@ -0,0 +1,12 @@
|
||||
[Service]
|
||||
# Use the classical configuration file:
|
||||
#Environment="SLAPD_OPTIONS=-f /etc/openldap/slapd.conf"
|
||||
# Use the slapd configuration directory:
|
||||
#Environment="SLAPD_OPTIONS=-F /etc/openldap/slapd.d"
|
||||
|
||||
Environment="SLAPD_URLS=ldaps:/// ldap:/// ldapi:///"
|
||||
# Other examples:
|
||||
#Environment="SLAPD_URLS=ldap://127.0.0.1/ ldap://10.0.0.1:1389/ cldap:///"
|
||||
|
||||
# Specify the kerberos keytab file
|
||||
#Environment=KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab
|
||||
10
systemd/system/spamassassin.service.d/00gentoo.conf
Normal file
10
systemd/system/spamassassin.service.d/00gentoo.conf
Normal file
@@ -0,0 +1,10 @@
|
||||
# Here you can append some options to spamd process, please
|
||||
# double check that you make needed changes in service file if
|
||||
# you use options requiring it
|
||||
# Some options:
|
||||
#
|
||||
# -c to create a per user configuration file
|
||||
# -H [dir] to switch home dirs for helper apps, dir optional
|
||||
|
||||
[Service]
|
||||
Environment="SPAMD_OPTS= -c -H"
|
||||
Reference in New Issue
Block a user