[前][次][番号順一覧][スレッド一覧]

ruby-changes:19138

From: shyouhei <ko1@a...>
Date: Fri, 25 Mar 2011 20:07:25 +0900 (JST)
Subject: [ruby-changes:19138] Ruby:r31177 (trunk): Use LOG_PID instead of LOG_PERROR in Syslog.open test

shyouhei	2011-03-25 20:06:56 +0900 (Fri, 25 Mar 2011)

  New Revision: 31177

  http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=31177

  Log:
    Use LOG_PID instead of LOG_PERROR in Syslog.open test
    
    LOG_PERROR isn't a POSIX option for syslog, so it fails on platforms
    that don't define it.  Solaris 9 and 10 are examples of this.
    
    Use LOG_PID instead.
    
    Signed-off-by: Ben Walton <bwalton@a...>
    Signed-off-by: URABE, Shyouhei <shyouhei@r...>

  Modified files:
    trunk/test/test_syslog.rb

Index: test/test_syslog.rb
===================================================================
--- test/test_syslog.rb	(revision 31176)
+++ test/test_syslog.rb	(revision 31177)
@@ -48,10 +48,11 @@
     Syslog.close
 
     # given parameters
-    Syslog.open("foo", Syslog::LOG_NDELAY | Syslog::LOG_PERROR, Syslog::LOG_DAEMON)
+    options = Syslog::LOG_NDELAY | Syslog::LOG_PID
+    Syslog.open("foo", options, Syslog::LOG_DAEMON)
 
     assert_equal('foo', Syslog.ident)
-    assert_equal(Syslog::LOG_NDELAY | Syslog::LOG_PERROR, Syslog.options)
+    assert_equal(options, Syslog.options)
     assert_equal(Syslog::LOG_DAEMON, Syslog.facility)
 
     Syslog.close

--
ML: ruby-changes@q...
Info: http://www.atdot.net/~ko1/quickml/

[前][次][番号順一覧][スレッド一覧]