summaryrefslogtreecommitdiffstats
path: root/abs/core
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2012-08-07 18:20:42 (GMT)
committerJames Meyer <james.meyer@operamail.com>2012-08-07 18:20:42 (GMT)
commitcec12fafe8b5052a29c8ad237c7e64d2422e3618 (patch)
treede635badfdbf8a07442c54e5ac405a1f74130d63 /abs/core
parentd3541a01cc239fb5a356a167ef8c245c041b6284 (diff)
downloadlinhes_pkgbuild-cec12fafe8b5052a29c8ad237c7e64d2422e3618.zip
linhes_pkgbuild-cec12fafe8b5052a29c8ad237c7e64d2422e3618.tar.gz
linhes_pkgbuild-cec12fafe8b5052a29c8ad237c7e64d2422e3618.tar.bz2
procps-ng 3.3.3
-new
Diffstat (limited to 'abs/core')
-rw-r--r--abs/core/procps-ng/PKGBUILD35
-rw-r--r--abs/core/procps-ng/sysctl.conf46
2 files changed, 81 insertions, 0 deletions
diff --git a/abs/core/procps-ng/PKGBUILD b/abs/core/procps-ng/PKGBUILD
new file mode 100644
index 0000000..60eea9e
--- /dev/null
+++ b/abs/core/procps-ng/PKGBUILD
@@ -0,0 +1,35 @@
+# $Id: PKGBUILD 163561 2012-07-15 23:10:42Z eric $
+# Maintainer: Eric BĂ©langer <eric@archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.3
+pkgrel=3
+pkgdesc="Utilities for monitoring your system and processes on your system"
+arch=('i686' 'x86_64')
+url="http://gitorious.org/procps"
+license=('GPL' 'LGPL')
+groups=('base')
+depends=('ncurses')
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+backup=('etc/sysctl.conf')
+options=('!libtool')
+source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+ sysctl.conf)
+sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
+ 'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
+
+build() {
+ cd "${srcdir}/procps-procps"
+ echo ${pkgver} > .tarball-version
+ ./autogen.sh
+ ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
+ make
+}
+
+package() {
+ cd "${srcdir}/procps-procps"
+ make DESTDIR="${pkgdir}" install
+ install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
+}
diff --git a/abs/core/procps-ng/sysctl.conf b/abs/core/procps-ng/sysctl.conf
new file mode 100644
index 0000000..baddd90
--- /dev/null
+++ b/abs/core/procps-ng/sysctl.conf
@@ -0,0 +1,46 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Enable IPv6 Privacy Extensions
+net.ipv6.conf.default.use_tempaddr = 2
+net.ipv6.conf.all.use_tempaddr = 2
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0