Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-05-28 07:23:53
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and      /work/SRC/openSUSE:Factory/.aaa_base.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "aaa_base"

Changes:
--------
--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes        2013-05-27 
09:31:24.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-05-28 
07:23:55.000000000 +0200
@@ -1,0 +2,5 @@
+Mon May 27 11:15:26 UTC 2013 - lnus...@suse.de
+
+- move sysctl defaults to aaa_base (bnc#820443)
+
+-------------------------------------------------------------------

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ aaa_base.spec ++++++
--- /var/tmp/diff_new_pack.I2oxCj/_old  2013-05-28 07:23:57.000000000 +0200
+++ /var/tmp/diff_new_pack.I2oxCj/_new  2013-05-28 07:23:57.000000000 +0200
@@ -98,6 +98,12 @@
 #
 make DESTDIR=$RPM_BUILD_ROOT install
 #
+mkdir -p %{buildroot}/etc/sysctl.d
+case "$RPM_ARCH" in
+       s390*) ;;
+       *) rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf ;;
+esac
+#
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg && exit 1
 #
@@ -126,6 +132,7 @@
 %files
 %defattr(-,root,root)
 %doc COPYING
+%config(noreplace) %ghost /etc/sysctl.conf
 %config /etc/bash.bashrc
 %config /etc/csh.cshrc
 %config /etc/csh.login
@@ -197,6 +204,9 @@
 /usr/share/man/man8/safe-rm.8*
 /usr/share/man/man8/safe-rmdir.8*
 /usr/share/man/man8/service.8*
+%dir /etc/sysctl.d
+%dir /usr/lib/sysctl.d
+/usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot
 /var/adm/fillup-templates/sysconfig.clock

++++++ aaa_base-13.1.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/aaa_base.post 
new/aaa_base-13.1/aaa_base.post
--- old/aaa_base-13.1/aaa_base.post     2013-05-23 17:22:32.000000000 +0200
+++ new/aaa_base-13.1/aaa_base.post     2013-05-27 13:15:10.000000000 +0200
@@ -69,6 +69,27 @@
        /lib/aaa_base/convert_sysctl
        mv /etc/sysconfig/sysctl /etc/sysconfig/sysctl.rpmsave
 fi
+test -e /etc/sysctl.conf || cat <<EOF >/etc/sysctl.conf
+####
+#
+# /etc/sysctl.conf is meant for local sysctl settings
+#
+# sysctl reads settings from the following locations:
+#   /boot/sysctl.conf-<kernelversion>
+#   /lib/sysctl.d/*.conf
+#   /usr/lib/sysctl.d/*.conf
+#   /usr/local/lib/sysctl.d/*.conf
+#   /etc/sysctl.d/*.conf
+#   /run/sysctl.d/*.conf
+#   /etc/sysctl.conf
+#
+# To disable or override a distribution provided file just place a
+# file with the same name in /etc/sysctl.d/
+#
+# See sysctl.conf(5), sysctl.d(5) and sysctl(8) for more information
+#
+####
+EOF
 # migrate HALT_SOUND value if set before
 if [ -n "$HALT_SOUND" -a "$HALT_SOUND" != "no" ] ; then
     sed -i -e "s|^HALT_SOUND=.*|HALT_SOUND=\"$HALT_SOUND\"|" 
/etc/sysconfig/shutdown
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf 
new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf
--- old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf       
1970-01-01 01:00:00.000000000 +0100
+++ new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf       
2013-05-27 13:15:10.000000000 +0200
@@ -0,0 +1,5 @@
+# performance tuning for s390(x)
+kernel.sched_min_granularity_ns = 10000000
+kernel.sched_wakeup_granularity_ns = 15000000
+kernel.sched_latency_ns = 80000000
+kernel.sched_tunable_scaling = 0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf
--- old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf    1970-01-01 
01:00:00.000000000 +0100
+++ new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf    2013-05-27 
13:15:10.000000000 +0200
@@ -0,0 +1,51 @@
+#
+# Distribution defaults.
+# Use /etc/sysctl.conf to override.
+#
+# Disable response to broadcast pings to avoid smurf attacks.
+net.ipv4.icmp_echo_ignore_broadcasts = 1
+
+# enable route verification on all interfaces
+net.ipv4.conf.all.rp_filter = 1
+
+# avoid deleting secondary IPs on deleting the primary IP
+net.ipv4.conf.default.promote_secondaries = 1
+net.ipv4.conf.all.promote_secondaries = 1
+
+# disable IPv6 completely
+#net.ipv6.conf.all.disable_ipv6 = 1
+
+# enable IPv6 forwarding
+#net.ipv6.conf.all.forwarding = 1
+
+# enable IPv6 privacy (bnc#678066)
+net.ipv6.conf.default.use_tempaddr = 2
+
+# increase the number of possible inotify(7) watches
+fs.inotify.max_user_watches = 65536
+
+# Magic SysRq Keys enable some control over the system even if it
+# crashes (e.g. during kernel debugging).
+#
+#   0 - disable sysrq completely
+#   1 - enable all functions of sysrq
+#  >1 - bitmask of allowed sysrq functions:
+#          2 - enable control of console logging level
+#          4 - enable control of keyboard (SAK, unraw)
+#          8 - enable debugging dumps of processes etc.
+#         16 - enable sync command
+#         32 - enable remount read-only
+#         64 - enable signalling of processes (term, kill, oom-kill)
+#        128 - allow reboot/poweroff
+#        256 - allow nicing of all RT tasks
+#
+# For further information see /usr/src/linux/Documentation/sysrq.txt
+# default 176 = 128+32+16
+kernel.sysrq = 176
+
+# Disable auto-closing of cd tray bnc#659153
+dev.cdrom.autoclose = 0
+
+# enable hard- and symlink protection (bnc#821585)
+fs.protected_hardlinks = 1
+fs.protected_symlinks = 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to