Bonjour Rodinux,
Merci pour ton temps.
J’ai réinstallé les paquets
php8.2 php8.2-curl php8.2-fpm php8.2-mysql
La commande
yunohost tools regen-conf -n -d
donne ce résultat :
Attention : Le fichier de configuration '/etc/systemd/system/ntp.service.d/ynh-override.conf' a été modifié manuellement et ne sera pas mis à jour
Attention : Le fichier de configuration '/etc/ldap/slapd.ldif' a été modifié manuellement et ne sera pas mis à jour
Attention : Le fichier de configuration '/etc/apt/sources.list.d/extra_php_version.list' a été modifié manuellement et ne sera pas mis à jour
Succès ! La configuration aurait dû être mise à jour pour la catégorie 'dnsmasq'
apt:
applied:
pending:
/etc/apt/sources.list.d/extra_php_version.list:
diff: @@ -1 +1 @@
-deb https://packages.sury.org/php/ bookworm main
+deb [signed-by=/etc/apt/trusted.gpg.d/extra_php_version.gpg] https://packages.sury.org/php/ bookworm main
status: modified
dnsmasq:
applied:
/etc/resolv.dnsmasq.conf:
diff: @@ -1,20 +1,20 @@
+nameserver 89.233.43.71
+nameserver 2001:67c:28a4::
nameserver 2001:1608:10:25::1c04:b12f
+nameserver 2001:910:800::40
+nameserver 2001:1608:10:25::9249:d69b
+nameserver 80.67.169.12
+nameserver 185.233.100.100
+nameserver 89.234.141.66
+nameserver 2a0c:e300::100
+nameserver 84.200.69.80
+nameserver 194.150.168.168
+nameserver 2a0c:e300::101
+nameserver 2a00:5881:8100:1000::3
+nameserver 91.239.100.100
+nameserver 195.160.173.53
+nameserver 80.67.169.40
+nameserver 2a01:3a0:53:53::
+nameserver 185.233.100.101
nameserver 84.200.70.40
-nameserver 195.160.173.53
-nameserver 2001:67c:28a4::
-nameserver 2001:910:800::40
-nameserver 80.67.169.12
-nameserver 2a00:5881:8100:1000::3
-nameserver 89.234.141.66
-nameserver 80.67.169.40
-nameserver 2a0c:e300::100
-nameserver 194.150.168.168
-nameserver 91.239.100.100
-nameserver 84.200.69.80
-nameserver 2001:1608:10:25::9249:d69b
-nameserver 2a0c:e300::101
-nameserver 185.233.100.101
-nameserver 185.233.100.100
nameserver 2001:910:800::12
-nameserver 89.233.43.71
-nameserver 2a01:3a0:53:53::
status: updated
pending:
slapd:
applied:
pending:
/etc/ldap/slapd.ldif:
diff: @@ -1,235 +0,0 @@
-# OpenLDAP server configuration for Yunohost
-# ------------------------------------------
-#
-# Because of the Yunohost's regen-conf mechanism, it is NOT POSSIBLE to
-# edit the config database using an LDAP request.
-#
-# If you wish to edit the config database, you should edit THIS file
-# and update the config database based on this file.
-#
-# Config database customization:
-# 1. Edit this file as you want.
-# 2. Apply your modifications. For this just run this following command in a shell:
-# $ /usr/share/yunohost/hooks/conf_regen/06-slapd apply_config
-#
-# Note that if you customize this file, YunoHost's regen-conf will NOT
-# overwrite this file. But that also means that you should be careful about
-# upgrades, because they may ship important/necessary changes to this
-# configuration that you will have to propagate yourself.
-
-#
-# Main configuration
-#
-dn: cn=config
-objectClass: olcGlobal
-cn: config
-olcConfigFile: /etc/ldap/slapd.conf
-olcConfigDir: /etc/ldap/slapd.d/
-# List of arguments that were passed to the server
-olcArgsFile: /var/run/slapd/slapd.args
-#
-olcAttributeOptions: lang-
-olcAuthzPolicy: none
-olcConcurrency: 0
-olcConnMaxPending: 100
-olcConnMaxPendingAuth: 1000
-olcIdleTimeout: 0
-olcIndexSubstrIfMaxLen: 4
-olcIndexSubstrIfMinLen: 2
-olcIndexSubstrAnyLen: 4
-olcIndexSubstrAnyStep: 2
-olcIndexIntLen: 4
-olcListenerThreads: 1
-olcLocalSSF: 71
-# Read slapd.conf(5) for possible values
-olcLogLevel: None
-# Where the pid file is put. The init.d script
-# will not stop the server if you change this.
-olcPidFile: /var/run/slapd/slapd.pid
-olcReverseLookup: FALSE
-olcThreads: 16
-# TLS Support
-olcTLSCertificateFile: /etc/yunohost/certs/yunohost.org/crt.pem
-olcTLSCertificateKeyFile: /etc/yunohost/certs/yunohost.org/key.pem
-olcTLSVerifyClient: never
-olcTLSProtocolMin: 0.0
-# The tool-threads parameter sets the actual amount of cpu's that is used
-# for indexing.
-olcToolThreads: 1
-structuralObjectClass: olcGlobal
-
-#
-# Schema and objectClass definitions
-#
-dn: cn=schema,cn=config
-objectClass: olcSchemaConfig
-cn: schema
-
-include: file:///etc/ldap/schema/core.ldif
-include: file:///etc/ldap/schema/cosine.ldif
-include: file:///etc/ldap/schema/nis.ldif
-include: file:///etc/ldap/schema/inetorgperson.ldif
-include: file:///etc/ldap/schema/mailserver.ldif
-include: file:///etc/ldap/schema/sudo.ldif
-include: file:///etc/ldap/schema/permission.ldif
-
-#
-# Module management
-#
-dn: cn=module{0},cn=config
-objectClass: olcModuleList
-cn: module{0}
-# Where the dynamically loaded modules are stored
-olcModulePath: /usr/lib/ldap
-olcModuleLoad: {0}back_mdb
-olcModuleLoad: {1}memberof
-structuralObjectClass: olcModuleList
-
-#
-# Frontend database
-#
-dn: olcDatabase={-1}frontend,cn=config
-objectClass: olcDatabaseConfig
-objectClass: olcFrontendConfig
-olcDatabase: {-1}frontend
-olcAddContentAcl: FALSE
-olcLastMod: TRUE
-olcSchemaDN: cn=Subschema
-# Hashes to be used in generation of user passwords
-olcPasswordHash: {SSHA}
-structuralObjectClass: olcDatabaseConfig
-
-#
-# Config database Configuration (#0)
-#
-dn: olcDatabase={0}config,cn=config
-objectClass: olcDatabaseConfig
-olcDatabase: {0}config
-# Give access to root user.
-# This give the possiblity to the admin to customize the LDAP configuration
-olcAccess: {0}to * by * none
-olcAddContentAcl: TRUE
-olcLastMod: TRUE
-olcRootDN: cn=config
-structuralObjectClass: olcDatabaseConfig
-
-#
-# Main database Configuration (#1)
-#
-dn: olcDatabase={1}mdb,cn=config
-objectClass: olcDatabaseConfig
-objectClass: olcMdbConfig
-olcDatabase: {1}mdb
-# The base of your directory in database #1
-olcSuffix: dc=yunohost,dc=org
-#
-# The userPassword by default can be changed
-# by the entry owning it if they are authenticated.
-# Others should not be able to see it, except the
-# admin entry below
-# These access lines apply to database #1 only
-olcAccess: {0}to attrs=userPassword,shadowLastChange
- by dn.base="cn=admin,dc=yunohost,dc=org" write
- by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" write
- by anonymous auth
- by self write
- by * none
-#
-# Personnal information can be changed by the entry
-# owning it if they are authenticated.
-# Others should be able to see it.
-olcAccess: {1}to attrs=cn,gecos,givenName,mail,maildrop,displayName,sn
- by dn.base="cn=admin,dc=yunohost,dc=org" write
- by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" write
- by self write
- by * read
-#
-# Ensure read access to the base for things like
-# supportedSASLMechanisms. Without this you may
-# have problems with SASL not knowing what
-# mechanisms are available and the like.
-# Note that this is covered by the 'access to *'
-# ACL below too but if you change that as people
-# are wont to do you'll still need this if you
-# want SASL (and possible other things) to work
-# happily.
-olcAccess: {2}to dn.base=""
- by * read
-#
-# The admin dn has full write access, everyone else
-# can read everything.
-olcAccess: {3}to *
- by dn.base="cn=admin,dc=yunohost,dc=org" write
- by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" write
- by group/groupOfNames/member.exact="cn=admin,ou=groups,dc=yunohost,dc=org" write
- by * read
-#
-olcAddContentAcl: FALSE
-# Save the time that the entry gets modified, for database #1
-olcLastMod: TRUE
-# Where the database file are physically stored for database #1
-olcDbDirectory: /var/lib/ldap
-# Checkpoint the BerkeleyDB database periodically in case of system
-# failure and to speed slapd shutdown.
-olcDbCheckpoint: 512 30
-olcDbNoSync: FALSE
-# Indexing options for database #1
-olcDbIndex: objectClass eq
-olcDbIndex: entryUUID eq
-olcDbIndex: entryCSN eq
-olcDbIndex: cn eq
-olcDbIndex: uid eq,sub
-olcDbIndex: uidNumber eq
-olcDbIndex: gidNumber eq
-olcDbIndex: sudoUser eq,sub
-olcDbIndex: member eq
-olcDbIndex: mail eq
-olcDbIndex: memberUid eq
-olcDbIndex: uniqueMember eq
-olcDbIndex: virtualdomain eq
-olcDbIndex: permission eq
-olcDbMaxSize: 10485760
-structuralObjectClass: olcMdbConfig
-
-#
-# Configure Memberof Overlay (used for Yunohost permission)
-#
-
-# Link user <-> group
-dn: olcOverlay={0}memberof,olcDatabase={1}mdb,cn=config
-objectClass: olcOverlayConfig
-objectClass: olcMemberOf
-olcOverlay: {0}memberof
-olcMemberOfDangling: error
-olcMemberOfDanglingError: constraintViolation
-olcMemberOfRefInt: TRUE
-olcMemberOfGroupOC: groupOfNamesYnh
-olcMemberOfMemberAD: member
-olcMemberOfMemberOfAD: memberOf
-structuralObjectClass: olcMemberOf
-
-# Link permission <-> groupes
-dn: olcOverlay={1}memberof,olcDatabase={1}mdb,cn=config
-objectClass: olcOverlayConfig
-objectClass: olcMemberOf
-olcOverlay: {1}memberof
-olcMemberOfDangling: error
-olcMemberOfDanglingError: constraintViolation
-olcMemberOfRefInt: TRUE
-olcMemberOfGroupOC: permissionYnh
-olcMemberOfMemberAD: groupPermission
-olcMemberOfMemberOfAD: permission
-structuralObjectClass: olcMemberOf
-
-# Link permission <-> user
-dn: olcOverlay={2}memberof,olcDatabase={1}mdb,cn=config
-objectClass: olcOverlayConfig
-objectClass: olcMemberOf
-olcOverlay: {2}memberof
-olcMemberOfDangling: error
-olcMemberOfDanglingError: constraintViolation
-olcMemberOfRefInt: TRUE
-olcMemberOfGroupOC: permissionYnh
-olcMemberOfMemberAD: inheritPermission
-olcMemberOfMemberOfAD: permission
-structuralObjectClass: olcMemberOf
status: modified
yunohost:
applied:
pending:
/etc/systemd/system/ntp.service.d/ynh-override.conf:
diff: @@ -1,3 +0,0 @@
-[Unit]
-ConditionCapability=CAP_SYS_TIME
-ConditionVirtualization=!container
status: modified
root@pigeonsrapides:~# ```