integrate-distro.sh: Configure more files via jcs

Push more files into jcs:

  /etc/openldap/ldap.conf /etc/ldap.conf fstab.netboot hosts.netboot sysctl.conf issue issue.net

Signed-off-by: Jan Lindemann <jan@jannet.de>
This commit is contained in:
Jan Lindemann 2013-04-08 13:37:22 +00:00 committed by Jan Lindemann
commit 43996db3f9

View file

@ -536,33 +536,6 @@ EOT
#|/dev/sda2 /boot auto defaults 0 0
}
make_etc_sysctl_conf()
{
_cat<<EOT
|# Disable response to broadcasts.
|# You don't want yourself becoming a Smurf amplifier.
|net.ipv4.icmp_echo_ignore_broadcasts = 1
|# enable route verification on all interfaces
|net.ipv4.conf.all.rp_filter = 1
|# disable IPv6 completely
|# net.ipv6.conf.all.disable_ipv6 = 1
|# enable IPv6 forwarding
|#net.ipv6.conf.all.forwarding = 1
|# increase the number of possible inotify(7) watches
|fs.inotify.max_user_watches = 65536
|# avoid deleting secondary IPs on deleting the primary IP
|net.ipv4.conf.default.promote_secondaries = 1
|net.ipv4.conf.all.promote_secondaries = 1
|
|# by jan
|kernel.core_pattern = /var/cores/core.%h.%e.%p
|net.ipv4.ip_forward = 1
|net.ipv4.tcp_tw_recycle = 1
|net.ipv4.tcp_tw_reuse = 1
|dev.rtc.max-user-freq = 4096
EOT
}
make_etc_fstab_local_boot()
{
_cat<<EOT
@ -611,13 +584,6 @@ make_etc_openldap_ldap_conf()
EOT
}
make_netboot_etc_hosts()
{
[ -f /etc/hosts.netboot ] && cat /etc/hosts.netboot
_cat<<EOT
EOT
}
make_netboot_etc_ldap_conf()
{
cat /etc/ldap.conf | sed '
@ -699,20 +665,6 @@ EOT
}
make_etc_issue()
{
_cat << EOT
|Welcome to the Jux Playout System - Kernel \r (\l).
EOT
}
make_etc_issue_net()
{
_cat << EOT
|Welcome to the Jux Playout System - Kernel %r (%t).
EOT
}
make_etc_jcs_jcs_conf()
{
_cat << EOT
@ -910,22 +862,9 @@ cmd_install()
done
install -d -m 755 $root/etc/dhcpd.conf.d
mkdir -p -m 755 $root/etc/openldap
make_netboot_etc_ldap_conf > $root/etc/ldap.conf.netboot
make_netboot_etc_openldap_ldap_conf > $root/etc/openldap/ldap.conf.netboot
make_netboot_etc_hosts > $root/etc/hosts.netboot
make_netboot_etc_fstab > $root/etc/fstab.netboot
make_etc_openldap_ldap_conf > $root/etc/openldap/ldap.conf
chmod 644 $root/etc/openldap/ldap.conf
make_etc_ldap_conf > $root/etc/ldap.conf
make_etc_hosts > $root/etc/hosts
make_etc_resolv_conf > $root/etc/resolv.conf
make_etc_fstab > $root/etc/fstab
make_etc_sysctl_conf > $root/etc/sysctl.conf
make_etc_issue > $root/etc/issue
make_etc_issue_net > $root/etc/issue.net
#make_etc_resolv_conf > $root/etc/resolv.conf
#make_etc_fstab > $root/etc/fstab
host_zypper "base" install --auto-agree-with-licenses $base_pkgs
host_zypper "base update" install --auto-agree-with-licenses $update_pkgs
@ -992,7 +931,6 @@ cmd_install()
esac
chroot $root /opt/jux/bin/jux-init-namespace.sh
chroot $root /sbin/ldconfig
install -m 755 -d $root/srv/nfs/boot/pxe/bin
install -m 755 -d $root/srv/nfs/var
install -m 777 -d $root/srv/nfs/var/cores
install -m 777 -d $root/var/cores