[augeas-devel] augeas: master - A couple more files for the test root

David Lutterkort lutter at fedoraproject.org
Fri Sep 11 21:39:51 UTC 2009


Gitweb:        http://git.fedorahosted.org/git/augeas.git?p=augeas.git;a=commitdiff;h=47c8aa38bf7c2471df4a0ca9ee04e5204eb20cbd
Commit:        47c8aa38bf7c2471df4a0ca9ee04e5204eb20cbd
Parent:        07568dfdf09817ca330716f3822d666433ab19bf
Author:        David Lutterkort <lutter at redhat.com>
AuthorDate:    Fri Sep 11 14:33:56 2009 -0700
Committer:     David Lutterkort <lutter at redhat.com>
CommitterDate: Fri Sep 11 14:33:56 2009 -0700

A couple more files for the test root

---
 tests/root/etc/logrotate.d/rpm |    6 ++++++
 tests/root/etc/sysctl.conf     |   20 ++++++++++++++++++++
 2 files changed, 26 insertions(+), 0 deletions(-)

diff --git a/tests/root/etc/logrotate.d/rpm b/tests/root/etc/logrotate.d/rpm
new file mode 100644
index 0000000..ba3b29d
--- /dev/null
+++ b/tests/root/etc/logrotate.d/rpm
@@ -0,0 +1,6 @@
+/var/log/rpmpkgs {
+    weekly
+    notifempty
+    missingok
+	create 0640 root root
+}
diff --git a/tests/root/etc/sysctl.conf b/tests/root/etc/sysctl.conf
new file mode 100644
index 0000000..db98922
--- /dev/null
+++ b/tests/root/etc/sysctl.conf
@@ -0,0 +1,20 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls the System Request debugging functionality of the kernel
+kernel.sysrq = 0
+
+# Controls whether core dumps will append the PID to the core filename.
+# Useful for debugging multi-threaded applications.
+kernel.core_uses_pid = 1




More information about the augeas-devel mailing list