summaryrefslogtreecommitdiff
path: root/system/sysctl.py
diff options
context:
space:
mode:
authorMichael LoSapio <mike.losapio@gmail.com>2016-06-30 19:27:41 -0400
committerBrian Coca <bcoca@users.noreply.github.com>2016-06-30 19:27:41 -0400
commite62680388232b8176fc353d63c0d0793859edbae (patch)
treee7652be1ca20c77ad96203d5e43cb2d91fcb20c9 /system/sysctl.py
parent49bf8de27c61e1b4c7f715d0ee922579953dac48 (diff)
downloadansible-modules-core-e62680388232b8176fc353d63c0d0793859edbae.tar.gz
Showing some of the sysctl settings in proper yaml format per Ansible documentation (#4073)
Diffstat (limited to 'system/sysctl.py')
-rw-r--r--system/sysctl.py10
1 files changed, 8 insertions, 2 deletions
diff --git a/system/sysctl.py b/system/sysctl.py
index d5826f1f..3df8e1fe 100644
--- a/system/sysctl.py
+++ b/system/sysctl.py
@@ -76,10 +76,16 @@ author: "David CHANIAL (@davixx) <david.chanial@gmail.com>"
EXAMPLES = '''
# Set vm.swappiness to 5 in /etc/sysctl.conf
-- sysctl: name=vm.swappiness value=5 state=present
+- sysctl:
+ name: vm.swappiness
+ value: 5
+ state: present
# Remove kernel.panic entry from /etc/sysctl.conf
-- sysctl: name=kernel.panic state=absent sysctl_file=/etc/sysctl.conf
+- sysctl:
+ name: kernel.panic
+ state: absent
+ sysctl_file: /etc/sysctl.conf
# Set kernel.panic to 3 in /tmp/test_sysctl.conf
- sysctl: name=kernel.panic value=3 sysctl_file=/tmp/test_sysctl.conf reload=no