summaryrefslogtreecommitdiff
path: root/testing/procps-ng
diff options
context:
space:
mode:
Diffstat (limited to 'testing/procps-ng')
-rw-r--r--testing/procps-ng/PKGBUILD40
-rw-r--r--testing/procps-ng/sysctl.conf41
2 files changed, 0 insertions, 81 deletions
diff --git a/testing/procps-ng/PKGBUILD b/testing/procps-ng/PKGBUILD
deleted file mode 100644
index cab5fac96..000000000
--- a/testing/procps-ng/PKGBUILD
+++ /dev/null
@@ -1,40 +0,0 @@
-# $Id: PKGBUILD 166733 2012-09-17 08:10:26Z bisson $
-# Maintainer: Gaetan Bisson <bisson@archlinux.org>
-# Contributor: Eric BĂ©langer <eric@archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.3
-pkgrel=6
-pkgdesc='Utilities for monitoring your system and its processes'
-arch=('i686' 'x86_64')
-url="http://gitorious.org/procps"
-license=('GPL' 'LGPL')
-groups=('base')
-depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-backup=('etc/sysctl.conf')
-options=('!libtool')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
- sysctl.conf)
-sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
- '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
-
-build() {
- cd "${srcdir}/procps-procps"
- echo ${pkgver} > .tarball-version
- ./autogen.sh
- ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
- make
-}
-
-package() {
- cd "${srcdir}/procps-procps"
- make DESTDIR="${pkgdir}" install
- install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
-
- # provided by util-linux
- rm "${pkgdir}/bin/kill"
- rm "${pkgdir}/usr/share/man/man1/kill.1"
-}
diff --git a/testing/procps-ng/sysctl.conf b/testing/procps-ng/sysctl.conf
deleted file mode 100644
index 4695cdd92..000000000
--- a/testing/procps-ng/sysctl.conf
+++ /dev/null
@@ -1,41 +0,0 @@
-# Configuration file for runtime kernel parameters.
-# See sysctl.conf(5) for more information.
-
-# Have the CD-ROM close when you use it, and open when you are done.
-#dev.cdrom.autoclose = 1
-#dev.cdrom.autoeject = 1
-
-# Protection from the SYN flood attack.
-net.ipv4.tcp_syncookies = 1
-
-# See evil packets in your logs.
-#net.ipv4.conf.all.log_martians = 1
-
-# Never accept redirects or source routes (these are only useful for routers).
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding.
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Tweak the port range used for outgoing connections.
-#net.ipv4.ip_local_port_range = 32768 61000
-
-# Tweak those values to alter disk syncing and swap behavior.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-# Tweak how the flow of kernel messages is throttled.
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-
-# Reboot 600 seconds after kernel panic or oops.
-#kernel.panic_on_oops = 1
-#kernel.panic = 600
-
-# Disable SysRq key to avoid console security issues.
-kernel.sysrq = 0