From f5a8de28b86c2c838a28e79aa54f8b4c3fbd869e Mon Sep 17 00:00:00 2001 From: root Date: Thu, 31 May 2012 16:24:59 +0000 Subject: Thu May 31 16:24:59 UTC 2012 --- testing/procps-ng/PKGBUILD | 35 +++++++++++++++++++++++++++++++++++ testing/procps-ng/sysctl.conf | 42 ++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 77 insertions(+) create mode 100644 testing/procps-ng/PKGBUILD create mode 100644 testing/procps-ng/sysctl.conf (limited to 'testing/procps-ng') diff --git a/testing/procps-ng/PKGBUILD b/testing/procps-ng/PKGBUILD new file mode 100644 index 000000000..1266a40ff --- /dev/null +++ b/testing/procps-ng/PKGBUILD @@ -0,0 +1,35 @@ +# $Id: PKGBUILD 160218 2012-05-31 00:53:30Z eric $ +# Maintainer: Eric BĂ©langer + +pkgname=procps-ng +pkgver=3.3.3 +pkgrel=1 +pkgdesc="Utilities for monitoring your system and processes on your system" +arch=('i686' 'x86_64') +url="http://gitorious.org/procps" +license=('GPL' 'LGPL') +groups=('base') +depends=('ncurses') +conflicts=('procps') +provides=('procps') +replaces=('procps') +backup=('etc/sysctl.conf') +options=('!libtool') +source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver} + sysctl.conf) +sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0' + 'ddf0dab2e3612d44903fc02f46316cabbec4651e') + +build() { + cd "${srcdir}/procps-procps" + echo ${pkgver} > .tarball-version + ./autogen.sh + ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib + make +} + +package() { + cd "${srcdir}/procps-procps" + make DESTDIR="${pkgdir}" install + install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf" +} diff --git a/testing/procps-ng/sysctl.conf b/testing/procps-ng/sysctl.conf new file mode 100644 index 000000000..44906a21a --- /dev/null +++ b/testing/procps-ng/sysctl.conf @@ -0,0 +1,42 @@ +# /etc/sysctl.conf - Configuration file for setting system variables +# See sysctl.conf (5) for information. + +# you can have the CD-ROM close when you use it, and open +# when you are done. +#dev.cdrom.autoeject = 1 +#dev.cdrom.autoclose = 1 + +# protection from the SYN flood attack +net.ipv4.tcp_syncookies = 1 + +# see the evil packets in your log files +#net.ipv4.conf.all.log_martians = 1 + +# if not functioning as a router, there is no need to accept redirects or source routes +#net.ipv4.conf.all.accept_redirects = 0 +#net.ipv4.conf.all.accept_source_route = 0 +#net.ipv6.conf.all.accept_redirects = 0 +#net.ipv6.conf.all.accept_source_route = 0 + +# Disable packet forwarding +net.ipv4.ip_forward = 0 +net.ipv6.conf.all.forwarding = 0 + +# sets the port range used for outgoing connections +#net.ipv4.ip_local_port_range = 32768 61000 + +# Swapping too much or not enough? Disks spinning up when you'd +# rather they didn't? Tweak these. +#vm.vfs_cache_pressure = 100 +#vm.laptop_mode = 0 +#vm.swappiness = 60 + +#kernel.printk_ratelimit_burst = 10 +#kernel.printk_ratelimit = 5 +#kernel.panic_on_oops = 0 + +# Reboot 600 seconds after a panic +#kernel.panic = 600 + +# Disable SysRq key (note: console security issues) +kernel.sysrq = 0 -- cgit v1.2.3-54-g00ecf