Development/Tools/Using kconf update: Difference between revisions

    From KDE TechBase
    m (Announce my upcoming work on this page, link to GitLab issue.)
    (Extract most example sections and other tutorial-like sections to Development/Tutorials/Updating_KConfig_Files, so this page contains less read-once information.)
    (2 intermediate revisions by the same user not shown)
    Line 1: Line 1:
    {{Review|
    == Introduction ==
    * Update to KF5 (Mostly done)
    '''kconf_update''' is a tool designed to update KConfig configuration files.
    * Double check info and paths (Indeed, most given paths are wrong. See https://invent.kde.org/frameworks/kconfig/-/issues/1)
     
    * Rewrite and so on...
    __TOC__
     
    === What it does ===
    Applications sometimes need to rearrange the way configuration options are stored.
     
    To avoid losing the old configuration, the application can look up both the old and the new configuration, and then decide which one to use.
    But this means that the application contains additional code, which deals only with configuration of the past, and is only used once.
     
    kconf_update addresses this problem by offering a framework to update configuration files, without adding complexity to the application itself.
     
    kconf_update is primarily used to move configuration entries from one place to another, but can also be used to modify the configuration data itself.
     
    === How to use ===
    To use kconf_update in your application, you only need to write an update file and install it in {{path|${KDE_INSTALL_KCONFUPDATEDIR}}}.
    An example update file is in the section [[#Example update file]].
     
    If your application depends on KDED, kconf_update will be started automatically when the update file is installed.
    Otherwise, you can start it manually using <code>KConfig::checkUpdate()</code>.
    Note that kconf_update might process your update multiple times simultaneously in this case.
    This can cause problems if your update file uses the <code>Script=</code> command.
    See the [[#Note on side effects]] section for more details.
     
    {{Warning|
    Before you deploy update files to your users, you should verify that they do what you want. Otherwise you will probably get bug reports, but you already missed your change to fix them.
    See the [[#Testing update files]] section.
    }}
    }}


    {{Being_Edited}}
    == Testing update files ==
    You can run kconf_update manually on a specific update file, to see how it will process it.
    If your update file is called {{path|myUpdate.upd}}, you would run this command:
     
    {{Input|<nowiki>
    /usr/lib/kf5/kconf_update --debug --testmode path/to/myUpdate.upd
    </nowiki>}}
     
    <code>--testmode</code> activates <code>QStandardPaths::setTestModeEnabled()</code>, so kconf_update will not update your actual configuration files, but files you have placed in a certain test directory.
    See the <code>QStandardPaths::GenericConfigLocation</code> documentation for your platform.


    ==What it does==
    See [[Development/Tutorials/Updating_KConfig_Files#Testing_update_files]] for more information on testing update files.
    <tt>kconf_update</tt> is a tool designed to update configuration files. Over time applications sometimes need to rearrange the way configuration options are stored. Since such an update shouldn't influence the configuration options that the user has selected, the application must take care that the options stored in the old way will still be honored.
    What used to happen is that the application looks up both the old and the new configuration option and then decides which one to use. This method has several drawbacks:
    * The application may need to read more configuration files than strictly needed, resulting in a slower startup
    * The application becomes bigger with code that will only be used once


    kconf_update addresses these problems by offering a framework to update configuration files without adding code to the application itself.
    == File format of the update file ==
    Each line of the update file can contain a command (like <code>File=okularpartrc</code>) or a comment (like <code># Hello!</code>).
    ==How it works==
    Commands are processed sequentially from top to bottom.
    Applications can install so called ''update files'' under {{path|$KDEDIR/share/apps/kconf_update}}. An update file has ''.upd'' as extension and contains instructions for transferring and converting configuration information from one place to another.
    Updating the configuration happens automatically, either when KDE gets started or when <tt>kded</tt> detects a new update file in the above mentioned location.
    Update files are separated into sections. Each section has an unique ID. When a section describing a configuration change has been applied, the ID will be stored in the file {{path|$KDEHOME/share/config/kconf_updaterc}}. This information is used to make sure that a configuration update is only performed once.
    If you overwrite an existing update file with a new version that contains a new section, only the update instructions from this extra section will be performed.


    ==File format of the update file==
    === Update file structure ===
    Empty lines or lines that start with '#' are considered comments.
    Update files are structured as follows:
    Commas are used to seperate fields and may not occur as part of any field.
    All of the keywords are case-sensitive.
    The remainder of the file is parsed and executed sequentially from top to bottom. Each line can contain one entry. The following entries are recognized:
     
    * Version=5


    :Specifies which KDE Frameworks version this update file targets. At the time of writing the only valid value is 5, meaning modern (KDE Frameworks 5) kconf_update binaries will process the file. A file without Version value is skipped by kconf_update. A file with Version=5 may still be run on older kconf_updates!
    * ''Version=5'' (required)
    * any number of update sections, each started by an ''Id='' command
    ** any number of ''Script='' and ''ScriptArguments='' commands
    ** or any number of ''File='' commands, followed by:
    *** any number of ''Group='', ''Key='', ''AllKeys'', ''RemoveGroup='', ''RemoveKey='', ''Options='', ''Script='', ''ScriptArguments='' commands
    *** ''AllGroups'' (optional)


    * Id=<id>
    === Update file command reference ===
    All commands are case-sensitive.
    Commas are used to separate parameters, and may not occur as part of any parameter.
    Parameters in square brackets are optional.
    Parameters are referenced in angle brackets, sometimes parameters of preceeding commands are referenced.
    (Square brackets and angle brackets are not written in the actual update file.)


    :With <id> identifying the group of update entries that follows. Once a group of entries have been applied, their ID is stored and this group of entries will not be applied again. This ID has to be unique.
    The following commands are available:
    * File=<oldfile>,<newfile>
    * File=<oldfile>


    :Specifies that configuration information is read from <oldfile> and written to <newfile>.
    ; Version=5
    : This must be the first command in any update file.
    : Specifies which KDE Frameworks version this update file targets. At the time of writing the only valid value is 5, meaning modern (KDE Frameworks 5) kconf_update binaries will process the file. A file with ''Version=5'' may still be run on older kconf_updates!


    :If you only specify <oldfile>, the information is read from as well as written to <oldfile>.
    ; Id=<id>
    :Note that if the file does not exist at the time kconf_update first checks, no related update will be performed.
    : Starts a new update section. All commands until the next ''Id='' command are processed as part of this section. If ''<id>'' is stored in {{path|kconf_updaterc}}, this section will be skipped. When this section has been processed, ''<id>'' will be stored in {{path|kconf_updaterc}}.
    : ''<id>'' has to be unique. You should give your section a name that describes why this update necessary. You can also include the year of your changes, like in ''Id=annotation-toolbar-2020''.
    * Script=<_script>[,<interpreter>]


    :All entries from <oldfile> are piped into <_script>.
    ; File=<oldfile>[,<newfile>]
    : Specifies that configuration information is read from ''<oldfile>'' and written to ''<newfile>''. If you only specify ''<oldfile>'', the information is read from as well as written to <oldfile>.
    : If ''<oldfile>'' contains the ''<id>'' of the current section, the current section will be skipped. Otherwise, ''<id>'' is stored in ''<oldfile>'' and ''<newfile>''.
    : If ''<oldfile>'' does not exist at the time kconf_update first checks, the current section will be skipped.
    : Also note the [[#Updating multiple files per section]] section.


    :The output of <_script> is used as new entries for <newfile>. Existing entries can be deleted by adding lines with
    ; Group=<oldgroup>[,<newgroup>]
    # DELETE [group]key
    : Specifies that configuration information is read from the group ''<oldgroup>'' and written to ''<newgroup>''. If you only specify ''<oldgroup>'', the information is read from as well as written to ''<oldgroup>''.
    :in the output of the script. To delete a whole group use
    : You can use <code><default></code> to select the top-level group.
    # DELETEGROUP [group]
    :<_script> should be installed into {{path|$(kde_datadir)/kconf_update}}, or kconf_update will not be able to find it.  


    :It is not portable to install binary applications in {{path|$kde_datadir}}, so you have to stick with interpreted scripts like shell or perl. To make your scripts compatible with Windows, you should not use shell scripts.
    ; Key=<oldkey>[,<newkey>]
    : Moves the configuration entry ''<oldkey>'' from ''<oldfile>/<oldgroup>'' to ''<newfile>/<newgroup>''.
    : If you  specify ''<newkey>'', the entry is additionally renamed.
    : If you did not specify ''<newfile>'' nor ''<newgroup>'' nor ''Options=copy'', the entry is only renamed.


    :It is also possible to install kconf_update applications in {{path|$(kde_bindir)/kconf_update_bin}}, which opens the door to kconf_update applications that are written in C++ and use Qt's powerful string API instead.
    ; AllGroups
    : Moves all groups (including all entries) from ''<oldfile>'' to ''<newfile>''.
    : Note that the top-level group is not included. To include the top-level group, you need to use the ''AllKeys'' command additionally.


    :If the ''Script'' command was issued after a ''Group'' command the behavior is slightly different: All entries from <oldfile>/<oldgroup> are piped into <_script>. The output of script is used as new entries for <newfile>/<newgroup>, unless a different group is specified with ''[group]''. Existing entries can be deleted from <oldgroup> by adding lines with
    ; AllKeys
    # DELETE key
    : Moves all entries from ''<oldgroup>'' to ''<newgroup>''.
    :in the output of the script. To delete <oldgroup> use
    # DELETEGROUP
    :<interpreter> can be something like "perl".
    :It is also possible to have a script without specifying <oldfile> or <newfile>. In that case the script is run but it will not be fed any input and its output will simply be discarded.
     
    *ScriptArguments=<arguments>


    :If specified, the arguments will be passed to <_script>. IMPORTANT: Specify the ScriptArguments '''before''' the ''Script'' command.
    ; RemoveGroup=<oldgroup>
     
    : Removes ''<oldgroup>'' from ''<oldfile>''.
    * Group=<oldgroup>,<newgroup>
    : This can be used to remove obsolete entries or to force a revert to default values.
    * Group=<oldgroup>


    :Specifies that configuration information is read from the group <oldgroup> and written to <newgroup>. If you only specify <oldgroup>, the information is read from as well as written to <oldgroup>. You can use <default> to specify keys that are not under any group.
    ; RemoveKey=<oldkey>
     
    : Removes ''<oldkey>'' from ''<oldfile>/<oldgroup>''.
    * RemoveGroup=<oldgroup>
    : This can be used to remove an obsolete entriy or to force a revert to default values.


    :Specifies that <oldgroup> is removed entirely. This can be used to remove obsolete entries or to force a revert to default values.
    ; Options=<option1>, <option2>, ...
     
    : With this entry you can specify options that apply to the next ''Script='', ''Key='', ''AllKeys'', or ''AllGroups'' command (only to the first). Note that ''Script='' probably ignores the options, see the [[#Script output format]] section.
    * Options=<option1>, <option2>, ....  
    : Possible options are:
    :; copy
    :: Copy the configuration item instead of moving it. This means that the configuration item will not be deleted from ''<oldfile>'' or ''<oldgroup>''.
    :; overwrite
    :: Normally, configuration entries are not moved if an entry with the new name already exists. When this option is specified, any existing entries are overwritten.


    :With this entry you can specify options that apply to the next ''Script'' command, ''Key'' or ''AllKeys'' entry (only to the first!). Possible options are:
    ; Script=<_script>[,<interpreter>]
    ; ScriptArguments=<arguments>
    ::- "copy" Copy the configuration item instead of moving it. This means that the configuration item will not be deleted from <oldfile>/<oldgroup>.
    : See the [[#Update script commands]] section.
    ::- "overwrite" Normally, a configuration item is not moved if an item with the new name already exists. When this option is specified the old configuration item will overwrite any existing item.
     
    * Key=<oldkey>,<newkey>  
    * Key=<oldkey>  


    :Specifies that configuration information is read from the key <oldkey> and written to <newkey>. If you only specify <oldkey>, the information is read from as well as written to <oldkey>.
    == Using external update scripts ==
     
    kconf_update provides commands to move configuration information around, but it can not manipulate the configuration data itself.
    * AllKeys
    Using external, so called ''update scripts'', configuration data can be manipulated through kconf_update.


    :Specifies that all configuration information in the selected group should be moved (All keys).
    The concept is that old configuration entries are piped into a script.
     
    The output of the script is then interpreted as new configuration entries, which are merged to ''<newfile>'' or ''<newgroup>''.
    * AllGroups


    :Specifies that all configuration information from all keys in '''all''' groups should be moved.  
    It is also possible to use scripts outside the context of a ''File='' command, then it will not get any input, and the output is ignored.
    See the section [[#Note on side effects]] about this.
    * RemoveKey=<oldkey>


    :Specifies that <oldkey> is removed from the selected group. This can be used to remove obsolete entries or to force a revert to default values.
    === Update script commands ===
    The following two commands are available to run update scripts:


    == Example update file ==
    ; Script=<_script>[,<interpreter>]
    : Executes the script file ''<_script>'' using the command ''<interpreter>''. If ''<interpreter>'' is not given, executes the compiled script file ''<_script>'' directly. You can not pass arguments with this command.
    : If in the context of a ''File='' command, all groups of ''<oldfile>'' (excluding the top-level group) will be piped into the script. If in the context of a ''Group='' command, all entries of ''<oldgroup>'' will be piped into the script. You can use <code>Group=<default></code> to process top-level entries.
    : The output of <_script> is merged into ''<newfile>'' or ''<newgroup>''.
     
    ; ScriptArguments=<arguments>
    : ''<arguments>'' is passed to ''<_script>'' of the next ''Script='' command (only to the first).
    : ''<arguments>'' is everything from the <code>=</code> sign to the end of the line. Escape sequences are not possible.
    : Note that you must specify ''ScriptArguments='' before ''Script=''.


    <syntaxhighlight lang="ini">
    === Script output format ===
    # This is comment
    The output of the script is parsed as configuration file, and merged to ''<newfile>'' or ''<newgroup>''. If in the context of ''File='', script output is merged to the top-level group of ''<newfile>''. If in the context of ''Group='', the group context is initialized to ''<newgroup>''.


    Version=5
    These lines in the script output are recognized by kconf_update:
    Id=kde2.2
    File=kioslaverc,kio_httprc
    Group=Proxy Settings
    Key=NoProxyFor
    Key=UseProxy
    Key=httpProxy,Proxy
    Group=Cache Settings,Cache
    Key=MaxCacheSize
    Key=UseCache
    Group=UserAgent
    AllKeys
    RemoveGroup=KDE
    # End of file
    </syntaxhighlight>


    The above update file extracts config information from the file {{path|kioslaverc}} and stores it into the file {{path|kio_httprc}}.
    ; [<groupname>]
    : Sets the group context to ''<groupname>''. This will not create a subgroup, even in the context of ''Group=''.
    It reads the keys "NoProxyFor", "UseProxy" and "httpProxy" from the group "Proxy Settings" in the {{path|kioslaverc}} file. If any of these options are present they are written to the keys "NoProxyFor", "UseProxy" and "Proxy" (!) in the group "Proxy Settings" in the {{path|kio_httprc}} file.
    : You can use <code>[<default>]</code> to select the top-level group. However, this will not work in context of ''Group=''.
    It also reads the keys "MaxCacheSize" and "UseCache" from the group "Cache Settings" in the {{path|kioslaverc}} file and writes this information to the keys "MaxCacheSize" and "UseCache" in the group "Cache" (!) in the {{path|kio_httprc}} file.
    Then it takes all keys in the "UserAgent" group of the file "kioslaverc" and moves then to the "UserAgent" group in the {{path|kio_httprc}} file.
    Finally it removes the entire "KDE" group in the {{path|kioslaverc}} file.


    == Further Examples ==
    ; <key>=<value>
    : Creates a new entry in the current group context.
    : Note that existing entries will probably not be overridden, even with ''Options=override'' specified.


    The best way to learn how to write scripts and update files is to look at existing ones, for example the ones of [http://websvn.kde.org/trunk/KDE/kdepim/kmail/kconf_update/ KMail].
    ; # DELETE <key>
    : Deletes the entry ''<key>'' in the current group context, but from ''<oldfile>''.


    ==Debugging and testing==
    ; # DELETE [<group>]<key>
    ===Testing update entries===
    : Deletes the entry ''<key>'' from the group ''<oldfile>/<group>''.
    To test an <code>*.upd</code> file it may be convenient to manually run kconf_update, usually located at <code>/usr/lib/kf5/kconf_update</code>. This is particularly relevant if you are testing an update file for a program installed in a custom prefix that is not the same as the one of kded, because kde will not run kconf_update automatically.
    : Note that this can change the group context, you should explicitely set the group context afterwards.


    For example if you want to test the Okular update file okular.upd
    ; # DELETEGROUP <group>
    : Deletes the whole group ''<group>'' (not a subgroup) from ''<oldfile>''.
    : Note that this can change the group context, you should explicitely set the group context afterwards.


    {{Output|1=<nowiki>
    === Providing the script files ===
    #Configuration update for Okular
    Script files should be installed in {{path|${KDE_INSTALL_KCONFUPDATEDIR}}}. You should install only actual scripts here, not binary executables.
    Version=5


    #Convert user-defined annotation tools to quick annotation tools
    You should choose a script language whose interpreter will be available on your target platform.
    Id=annotation-toolbar
    E. g. if your target platforms include Windows, you should not use shell scripts.
    File=okularpartrc
    Group=Reviews
    Key=AnnotationTools,QuickAnnotationTools
    </nowiki>}}


    you can first make a copy of the config file you want to target to the test path {{Path | .qttest/}}
    Alternatively, you can use “compiled scripts”, which are executable binaries installed in {{path|${KDE_INSTALL_LIBDIR}/kconf_update_bin/}}. You can e. g. write your update script in C++ and use all the Qt API and other libraries you need, and compile and install the binary together with your application.
    {{Input|1=<nowiki>
    mkdir -p .qttest/config/
    cp ~/.config/okularpartrc ~/.qttest/config/
    </nowiki>}}


    then you can manually run kconf_update from the folder where okular.upd is located
    === Note on side effects ===
    External update scripts can cause side effects.
    (E. g. rebuilding the database of another service.)
    This is an intended use case; you can use ''Script='' in the context of ''Id='', then no script input or output is processed.


    {{Input|1=<nowiki>
    Nevertheless, you should be careful if you use update scripts for side effects.
    /usr/lib/kf5/kconf_update ./okular.upd --debug --testmode
    If your update scripts cause side effects, you probably want these side effects to happen at most once.
    </nowiki>}}
    KDED will run the update only once, but if <code>KConfig::checkUpdate()</code> is involved, this is not guaranteed.


    The <code>--testmode</code> flag allows you to use test directories under {{Path | ~/.qttest }} to stay away the user's real files, while the <code>--debug</code> flag enables useful debugging messages displaying what kconf_update is doing.
    Consider separating updates into two update files, where one update file performs only deterministic configuration file updates, and the other update file causes only side effects.
    This way, you can savely call <code>KConfig::checkUpdate()</code> to guarantee configuration file updates, while the other update file is processed at most once by KDED.


    If the rule is applied correctly, the command displays the following output
    == Updating multiple files per section ==
    {{Output|1=<nowiki>
    You can use multiple ''File='' commands in the context of one ''Id='' command, then this update section will sequentially update multiple files.
    Automatically enabled the debug logging category kf5.kconfig.update
    This can be used to split a single configuration file into multiple configuration files, or to join multiple configuration files into a single configuration file.
    kf5.kconfig.update: Checking update-file "/opt/install_prefix/share/kconf_update/okular.upd" for new updates
    kf5.kconfig.update: "okular.upd" : Found new update "annotation-toolbar"
    kf5.kconfig.update: "okular.upd" : Updating "okularpartrc" : "Reviews" : "QuickAnnotationTools" to "<tool type=\"note-linked\" id=\"1\">..."
    kf5.kconfig.update: "okular.upd" : Removing "okularpartrc" : "Reviews" : "AnnotationTools" , moved.
    </nowiki>}}


    The configuration file {{Path | ~/.qttest/config/okularpartrc}} should now have the following key indicating that it has been updated using the update rule okular.upd:annotation-toolbar
    However, in the latter case you will have different ''<oldfile>'' parameters.
    You should be aware that kconf_update will stop processing a section, when it encounters an ''<oldfile>'' which already has this update applied.
    In most cases, this shouldn’t be a problem.
    If it is a problem, you should consider to use multiple sections with only one ''File='' command each.


    {{Output|1=<nowiki>
    == Example update file ==
    [$Version]
    <syntaxhighlight lang="ini">
    update_info=okular.upd:annotation-toolbar
    Version=5
    </nowiki>}}


    If you now run kconf_update, the update rule will not be applied again because kconf_update registered that it has already been applied. To test the update rule again you have to:
    Id=kde2.2
    File=kioslaverc,kio_httprc


    # copy the old configuration file {{Path |~/.config/okularpartrc}} over the updated one {{Path |~/.qttest/config/okularpartrc}}
    Group=Proxy Settings
    # remove the <code>[$Version]</code> settings group from the configuration file
    Key=NoProxyFor
    # remove the okular:annotation-toolbar entry from {{Path | ~/.config/kconf_updater}}
    Key=UseProxy
    Key=httpProxy,Proxy


    Group=Cache Settings,Cache
    Key=MaxCacheSize
    Key=UseCache


    ===Debugging update scripts===
    Group=UserAgent
    If you are developing a kconf_update script and want to test or debug it you need to make sure kconf_update runs again after each of your changes. There are a number of ways to achieve this.
    AllKeys
    The easiest is to not install the kconf_update script in the first place, but manually call it through a pipe. If you want to test the update script for your application KHello's config file {{path|khellorc}}, you can test by using


    <syntaxhighlight lang="bash">
    RemoveGroup=KDE
    cat ~/.local/share/config/khellorc | khello_conf_update.sh
    </syntaxhighlight>
    </syntaxhighlight>
    (assuming {{path|khello_conf_update.sh}} is the kconf_update script and {{path|~/.local/share}} is your $XDG_DATA_HOME). This is easier than installing every time, but has the obvious downside that you need to 'parse' your script's output yourself instead of letting kconf_update do it and check the resulting output file.
    After 'make install' the kconf_update script is run by kded, but it does so only once. This is of course the idea behind it, but while developing it can be a problem. You can increase the revision number for each subsequent run of 'make install' to force a new kconf_update run, but there's a better approach that doesn't skyrocket the version number for a mediocre debug session.
    kded doesn't really ignore scripts that it has already run right away. Instead it checks the affected config file every time a .upd file is added or changed. The reason it still doesn't run again on your config file lies in the traces kconf_update leaves behind: it adds a special config group '[$Version]' with a key 'update_info'. This key lists all kconf_update scripts that have already been run on this config file. Just remove your file's entry, 'make install', and kconf_update will happily run your script again, without you having to increase the version number.
    After KDE Frameworks 5.57 status updates of kconf_update are run through QDebug and may be controlled in any way other QDebugs may be controlled. Notably, by default, debug output is not generated unless the category <code>kf5.kconfig.update</code> is explicitly enabled and will be printed to stderr and consequently end up in {{path|xsession-errors}} or {{path|wayland-errors}}. If Qt was built with support for logging to system log facilities (such as  systemd-journald) the output may be found there instead.
    Before 5.57 the output was always sent to stderr and may be found in the aforementioned errors files.


    ==Common Problems==
    The above update file extracts config information from the file {{path|kioslaverc}} and stores it into the file {{path|kio_httprc}}.
     
    It reads the keys ''NoProxyFor'', ''UseProxy'' and ''httpProxy'' from the group ''Proxy Settings'' in the {{path|kioslaverc}} file.
    If any of these options are present they are written to the keys ''NoProxyFor'', ''UseProxy'' and ''Proxy'' (!) in the group ''Proxy Settings'' in the {{path|kio_httprc}} file.
     
    It also reads the keys ''MaxCacheSize'' and ''UseCache'' from the group ''Cache Settings'' in the {{path|kioslaverc}} file and writes this information to the group ''Cache'' (!) in the {{path|kio_httprc}} file.
     
    Then it takes all keys in the ''UserAgent'' group of the file {{path|kioslaverc}} and moves then to the ''UserAgent'' group in the {{path|kio_httprc}} file.
     
    Finally it removes the entire ''KDE'' group from the {{path|kioslaverc}} file.


    '''kconf_update refuses to update an entry'''
    == Common Problems ==


    If you change the value of an entry without changing the key or file, make sure to tell kconf_update that it should overwrite the old entry by adding "Options=overwrite".
    ; kconf_update refuses to update an entry
    : If you change the value of an entry without changing the key or file, make sure to tell kconf_update that it should overwrite the old entry by adding ''Options=overwrite''.

    Revision as of 15:54, 29 October 2020

    Introduction

    kconf_update is a tool designed to update KConfig configuration files.

    What it does

    Applications sometimes need to rearrange the way configuration options are stored.

    To avoid losing the old configuration, the application can look up both the old and the new configuration, and then decide which one to use. But this means that the application contains additional code, which deals only with configuration of the past, and is only used once.

    kconf_update addresses this problem by offering a framework to update configuration files, without adding complexity to the application itself.

    kconf_update is primarily used to move configuration entries from one place to another, but can also be used to modify the configuration data itself.

    How to use

    To use kconf_update in your application, you only need to write an update file and install it in ${KDE_INSTALL_KCONFUPDATEDIR}. An example update file is in the section #Example update file.

    If your application depends on KDED, kconf_update will be started automatically when the update file is installed. Otherwise, you can start it manually using KConfig::checkUpdate(). Note that kconf_update might process your update multiple times simultaneously in this case. This can cause problems if your update file uses the Script= command. See the #Note on side effects section for more details.

    Warning
    Before you deploy update files to your users, you should verify that they do what you want. Otherwise you will probably get bug reports, but you already missed your change to fix them. See the #Testing update files section.


    Testing update files

    You can run kconf_update manually on a specific update file, to see how it will process it. If your update file is called myUpdate.upd, you would run this command:

    /usr/lib/kf5/kconf_update --debug --testmode path/to/myUpdate.upd
    

    --testmode activates QStandardPaths::setTestModeEnabled(), so kconf_update will not update your actual configuration files, but files you have placed in a certain test directory. See the QStandardPaths::GenericConfigLocation documentation for your platform.

    See Development/Tutorials/Updating_KConfig_Files#Testing_update_files for more information on testing update files.

    File format of the update file

    Each line of the update file can contain a command (like File=okularpartrc) or a comment (like # Hello!). Commands are processed sequentially from top to bottom.

    Update file structure

    Update files are structured as follows:

    • Version=5 (required)
    • any number of update sections, each started by an Id= command
      • any number of Script= and ScriptArguments= commands
      • or any number of File= commands, followed by:
        • any number of Group=, Key=, AllKeys, RemoveGroup=, RemoveKey=, Options=, Script=, ScriptArguments= commands
        • AllGroups (optional)

    Update file command reference

    All commands are case-sensitive. Commas are used to separate parameters, and may not occur as part of any parameter. Parameters in square brackets are optional. Parameters are referenced in angle brackets, sometimes parameters of preceeding commands are referenced. (Square brackets and angle brackets are not written in the actual update file.)

    The following commands are available:

    Version=5
    This must be the first command in any update file.
    Specifies which KDE Frameworks version this update file targets. At the time of writing the only valid value is 5, meaning modern (KDE Frameworks 5) kconf_update binaries will process the file. A file with Version=5 may still be run on older kconf_updates!
    Id=<id>
    Starts a new update section. All commands until the next Id= command are processed as part of this section. If <id> is stored in kconf_updaterc, this section will be skipped. When this section has been processed, <id> will be stored in kconf_updaterc.
    <id> has to be unique. You should give your section a name that describes why this update necessary. You can also include the year of your changes, like in Id=annotation-toolbar-2020.
    File=<oldfile>[,<newfile>]
    Specifies that configuration information is read from <oldfile> and written to <newfile>. If you only specify <oldfile>, the information is read from as well as written to <oldfile>.
    If <oldfile> contains the <id> of the current section, the current section will be skipped. Otherwise, <id> is stored in <oldfile> and <newfile>.
    If <oldfile> does not exist at the time kconf_update first checks, the current section will be skipped.
    Also note the #Updating multiple files per section section.
    Group=<oldgroup>[,<newgroup>]
    Specifies that configuration information is read from the group <oldgroup> and written to <newgroup>. If you only specify <oldgroup>, the information is read from as well as written to <oldgroup>.
    You can use <default> to select the top-level group.
    Key=<oldkey>[,<newkey>]
    Moves the configuration entry <oldkey> from <oldfile>/<oldgroup> to <newfile>/<newgroup>.
    If you specify <newkey>, the entry is additionally renamed.
    If you did not specify <newfile> nor <newgroup> nor Options=copy, the entry is only renamed.
    AllGroups
    Moves all groups (including all entries) from <oldfile> to <newfile>.
    Note that the top-level group is not included. To include the top-level group, you need to use the AllKeys command additionally.
    AllKeys
    Moves all entries from <oldgroup> to <newgroup>.
    RemoveGroup=<oldgroup>
    Removes <oldgroup> from <oldfile>.
    This can be used to remove obsolete entries or to force a revert to default values.
    RemoveKey=<oldkey>
    Removes <oldkey> from <oldfile>/<oldgroup>.
    This can be used to remove an obsolete entriy or to force a revert to default values.
    Options=<option1>, <option2>, ...
    With this entry you can specify options that apply to the next Script=, Key=, AllKeys, or AllGroups command (only to the first). Note that Script= probably ignores the options, see the #Script output format section.
    Possible options are:
    copy
    Copy the configuration item instead of moving it. This means that the configuration item will not be deleted from <oldfile> or <oldgroup>.
    overwrite
    Normally, configuration entries are not moved if an entry with the new name already exists. When this option is specified, any existing entries are overwritten.
    Script=<_script>[,<interpreter>]
    ScriptArguments=<arguments>
    See the #Update script commands section.

    Using external update scripts

    kconf_update provides commands to move configuration information around, but it can not manipulate the configuration data itself. Using external, so called update scripts, configuration data can be manipulated through kconf_update.

    The concept is that old configuration entries are piped into a script. The output of the script is then interpreted as new configuration entries, which are merged to <newfile> or <newgroup>.

    It is also possible to use scripts outside the context of a File= command, then it will not get any input, and the output is ignored. See the section #Note on side effects about this.

    Update script commands

    The following two commands are available to run update scripts:

    Script=<_script>[,<interpreter>]
    Executes the script file <_script> using the command <interpreter>. If <interpreter> is not given, executes the compiled script file <_script> directly. You can not pass arguments with this command.
    If in the context of a File= command, all groups of <oldfile> (excluding the top-level group) will be piped into the script. If in the context of a Group= command, all entries of <oldgroup> will be piped into the script. You can use Group=<default> to process top-level entries.
    The output of <_script> is merged into <newfile> or <newgroup>.
    ScriptArguments=<arguments>
    <arguments> is passed to <_script> of the next Script= command (only to the first).
    <arguments> is everything from the = sign to the end of the line. Escape sequences are not possible.
    Note that you must specify ScriptArguments= before Script=.

    Script output format

    The output of the script is parsed as configuration file, and merged to <newfile> or <newgroup>. If in the context of File=, script output is merged to the top-level group of <newfile>. If in the context of Group=, the group context is initialized to <newgroup>.

    These lines in the script output are recognized by kconf_update:

    [<groupname>]
    Sets the group context to <groupname>. This will not create a subgroup, even in the context of Group=.
    You can use [<default>] to select the top-level group. However, this will not work in context of Group=.
    <key>=<value>
    Creates a new entry in the current group context.
    Note that existing entries will probably not be overridden, even with Options=override specified.
    # DELETE <key>
    Deletes the entry <key> in the current group context, but from <oldfile>.
    # DELETE [<group>]<key>
    Deletes the entry <key> from the group <oldfile>/<group>.
    Note that this can change the group context, you should explicitely set the group context afterwards.
    # DELETEGROUP <group>
    Deletes the whole group <group> (not a subgroup) from <oldfile>.
    Note that this can change the group context, you should explicitely set the group context afterwards.

    Providing the script files

    Script files should be installed in ${KDE_INSTALL_KCONFUPDATEDIR}. You should install only actual scripts here, not binary executables.

    You should choose a script language whose interpreter will be available on your target platform. E. g. if your target platforms include Windows, you should not use shell scripts.

    Alternatively, you can use “compiled scripts”, which are executable binaries installed in ${KDE_INSTALL_LIBDIR}/kconf_update_bin/. You can e. g. write your update script in C++ and use all the Qt API and other libraries you need, and compile and install the binary together with your application.

    Note on side effects

    External update scripts can cause side effects. (E. g. rebuilding the database of another service.) This is an intended use case; you can use Script= in the context of Id=, then no script input or output is processed.

    Nevertheless, you should be careful if you use update scripts for side effects. If your update scripts cause side effects, you probably want these side effects to happen at most once. KDED will run the update only once, but if KConfig::checkUpdate() is involved, this is not guaranteed.

    Consider separating updates into two update files, where one update file performs only deterministic configuration file updates, and the other update file causes only side effects. This way, you can savely call KConfig::checkUpdate() to guarantee configuration file updates, while the other update file is processed at most once by KDED.

    Updating multiple files per section

    You can use multiple File= commands in the context of one Id= command, then this update section will sequentially update multiple files. This can be used to split a single configuration file into multiple configuration files, or to join multiple configuration files into a single configuration file.

    However, in the latter case you will have different <oldfile> parameters. You should be aware that kconf_update will stop processing a section, when it encounters an <oldfile> which already has this update applied. In most cases, this shouldn’t be a problem. If it is a problem, you should consider to use multiple sections with only one File= command each.

    Example update file

    Version=5
    
    Id=kde2.2
    File=kioslaverc,kio_httprc
    
    Group=Proxy Settings
    Key=NoProxyFor
    Key=UseProxy
    Key=httpProxy,Proxy
    
    Group=Cache Settings,Cache
    Key=MaxCacheSize
    Key=UseCache
    
    Group=UserAgent
    AllKeys
    
    RemoveGroup=KDE
    

    The above update file extracts config information from the file kioslaverc and stores it into the file kio_httprc.

    It reads the keys NoProxyFor, UseProxy and httpProxy from the group Proxy Settings in the kioslaverc file. If any of these options are present they are written to the keys NoProxyFor, UseProxy and Proxy (!) in the group Proxy Settings in the kio_httprc file.

    It also reads the keys MaxCacheSize and UseCache from the group Cache Settings in the kioslaverc file and writes this information to the group Cache (!) in the kio_httprc file.

    Then it takes all keys in the UserAgent group of the file kioslaverc and moves then to the UserAgent group in the kio_httprc file.

    Finally it removes the entire KDE group from the kioslaverc file.

    Common Problems

    kconf_update refuses to update an entry
    If you change the value of an entry without changing the key or file, make sure to tell kconf_update that it should overwrite the old entry by adding Options=overwrite.