[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

Eric Bélanger eric at archlinux.org
Sat May 5 00:24:23 UTC 2012


    Date: Friday, May 4, 2012 @ 20:24:22
  Author: eric
Revision: 158579

upgpkg: procps-ng 3.3.2-2

Include a custom and sane sysctl.conf

Added:
  procps-ng/trunk/sysctl.conf
Modified:
  procps-ng/trunk/PKGBUILD

-------------+
 PKGBUILD    |   10 ++++++----
 sysctl.conf |   42 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 48 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2012-05-05 00:20:21 UTC (rev 158578)
+++ PKGBUILD	2012-05-05 00:24:22 UTC (rev 158579)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.2
-pkgrel=1
+pkgrel=2
 pkgdesc="Utilities for monitoring your system and processes on your system"
 arch=('i686' 'x86_64')
 url="http://gitorious.org/procps"
@@ -15,11 +15,12 @@
 replaces=('procps')
 backup=('etc/sysctl.conf')
 options=('!libtool')
-source=(http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+source=(http://gitorious.org/procps/procps/archive-tarball/v${pkgver} sysctl.conf
         sysctl_man.patch includes_restrict.patch gnu-kbsd-version.patch
-	complain_unmounted_proc.patch sig_printf_literal.patch
-	makefile_watch_ncurses.patch)
+        complain_unmounted_proc.patch sig_printf_literal.patch
+        makefile_watch_ncurses.patch)
 sha1sums=('889692f891e790ea035315ec321cce92d00a8db2'
+          'ddf0dab2e3612d44903fc02f46316cabbec4651e'
           '39d6562b83389ec4893de88ec88222f7169fa732'
           'd588825497fef0b057491377421fd8f68730d181'
           '9eb2bb32a13656b5d671f9cffed3094399a26048'
@@ -43,4 +44,5 @@
 package() {
   cd "${srcdir}/procps-procps"
   make DESTDIR="${pkgdir}" install
+  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
 }

Added: sysctl.conf
===================================================================
--- sysctl.conf	                        (rev 0)
+++ sysctl.conf	2012-05-05 00:24:22 UTC (rev 158579)
@@ -0,0 +1,42 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768    61000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0




More information about the arch-commits mailing list