summaryrefslogtreecommitdiff
path: root/testing/procps-ng
diff options
context:
space:
mode:
Diffstat (limited to 'testing/procps-ng')
-rw-r--r--testing/procps-ng/PKGBUILD15
-rw-r--r--testing/procps-ng/sysctl.conf35
2 files changed, 23 insertions, 27 deletions
diff --git a/testing/procps-ng/PKGBUILD b/testing/procps-ng/PKGBUILD
index 72b8d73c7..cab5fac96 100644
--- a/testing/procps-ng/PKGBUILD
+++ b/testing/procps-ng/PKGBUILD
@@ -1,10 +1,11 @@
-# $Id: PKGBUILD 166144 2012-09-04 17:22:05Z tomegun $
-# Maintainer: Eric Bélanger <eric@archlinux.org>
+# $Id: PKGBUILD 166733 2012-09-17 08:10:26Z bisson $
+# Maintainer: Gaetan Bisson <bisson@archlinux.org>
+# Contributor: Eric Bélanger <eric@archlinux.org>
pkgname=procps-ng
pkgver=3.3.3
-pkgrel=5
-pkgdesc="Utilities for monitoring your system and processes on your system"
+pkgrel=6
+pkgdesc='Utilities for monitoring your system and its processes'
arch=('i686' 'x86_64')
url="http://gitorious.org/procps"
license=('GPL' 'LGPL')
@@ -18,7 +19,7 @@ options=('!libtool')
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
sysctl.conf)
sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
- 'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
+ '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
build() {
cd "${srcdir}/procps-procps"
@@ -31,9 +32,9 @@ build() {
package() {
cd "${srcdir}/procps-procps"
make DESTDIR="${pkgdir}" install
- install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
+ install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
- # moved to util-linux
+ # provided by util-linux
rm "${pkgdir}/bin/kill"
rm "${pkgdir}/usr/share/man/man1/kill.1"
}
diff --git a/testing/procps-ng/sysctl.conf b/testing/procps-ng/sysctl.conf
index baddd90a6..4695cdd92 100644
--- a/testing/procps-ng/sysctl.conf
+++ b/testing/procps-ng/sysctl.conf
@@ -1,46 +1,41 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
-#dev.cdrom.autoeject = 1
+# Have the CD-ROM close when you use it, and open when you are done.
#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
-# protection from the SYN flood attack
+# Protection from the SYN flood attack.
net.ipv4.tcp_syncookies = 1
-# see the evil packets in your log files
+# See evil packets in your logs.
#net.ipv4.conf.all.log_martians = 1
-# if not functioning as a router, there is no need to accept redirects or source routes
+# Never accept redirects or source routes (these are only useful for routers).
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_source_route = 0
-# Disable packet forwarding
+# Disable packet forwarding.
net.ipv4.ip_forward = 0
net.ipv6.conf.all.forwarding = 0
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
-
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 32768 61000
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
+# Tweak those values to alter disk syncing and swap behavior.
#vm.vfs_cache_pressure = 100
#vm.laptop_mode = 0
#vm.swappiness = 60
+# Tweak how the flow of kernel messages is throttled.
#kernel.printk_ratelimit_burst = 10
#kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
-# Reboot 600 seconds after a panic
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
#kernel.panic = 600
-# Disable SysRq key (note: console security issues)
+# Disable SysRq key to avoid console security issues.
kernel.sysrq = 0