[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-09-17 Thread Gaetan Bisson
Date: Monday, September 17, 2012 @ 02:48:07
  Author: bisson
Revision: 166731

remove ipv6 privacy extensions (FS#30278: it goes against the RFC and default 
implementation behavior) and improve on the consistency and conciseness of 
comments

Modified:
  procps-ng/trunk/PKGBUILD
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|2 +-
 sysctl.conf |   35 +++
 2 files changed, 16 insertions(+), 21 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-09-17 05:26:17 UTC (rev 166730)
+++ PKGBUILD2012-09-17 06:48:07 UTC (rev 166731)
@@ -18,7 +18,7 @@
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
 sysctl.conf)
 sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-  'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
+  '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
 
 build() {
   cd ${srcdir}/procps-procps

Modified: sysctl.conf
===
--- sysctl.conf 2012-09-17 05:26:17 UTC (rev 166730)
+++ sysctl.conf 2012-09-17 06:48:07 UTC (rev 166731)
@@ -1,46 +1,41 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
 
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
+# Have the CD-ROM close when you use it, and open when you are done.
+#dev.cdrom.autoclose = 1
 #dev.cdrom.autoeject = 1
-#dev.cdrom.autoclose = 1
 
-# protection from the SYN flood attack
+# Protection from the SYN flood attack.
 net.ipv4.tcp_syncookies = 1
 
-# see the evil packets in your log files
+# See evil packets in your logs.
 #net.ipv4.conf.all.log_martians = 1
 
-# if not functioning as a router, there is no need to accept redirects or 
source routes
+# Never accept redirects or source routes (these are only useful for routers).
 #net.ipv4.conf.all.accept_redirects = 0
 #net.ipv4.conf.all.accept_source_route = 0
 #net.ipv6.conf.all.accept_redirects = 0
 #net.ipv6.conf.all.accept_source_route = 0
 
-# Disable packet forwarding
+# Disable packet forwarding.
 net.ipv4.ip_forward = 0
 net.ipv6.conf.all.forwarding = 0
 
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
 
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 3276861000
-
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
+# Tweak those values to alter disk syncing and swap behavior.
 #vm.vfs_cache_pressure = 100
 #vm.laptop_mode = 0
 #vm.swappiness = 60
 
+# Tweak how the flow of kernel messages is throttled.
 #kernel.printk_ratelimit_burst = 10
 #kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
 
-# Reboot 600 seconds after a panic
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
 #kernel.panic = 600
 
-# Disable SysRq key (note: console security issues)
+# Disable SysRq key to avoid console security issues.
 kernel.sysrq = 0



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-07-11 Thread Eric Bélanger
Date: Wednesday, July 11, 2012 @ 13:52:53
  Author: eric
Revision: 163235

upgpkg: procps-ng 3.3.3-3

Remove unneeded setting in sysctl.conf

Modified:
  procps-ng/trunk/PKGBUILD
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|4 ++--
 sysctl.conf |1 -
 2 files changed, 2 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-07-11 16:22:59 UTC (rev 163234)
+++ PKGBUILD2012-07-11 17:52:53 UTC (rev 163235)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=2
+pkgrel=3
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -18,7 +18,7 @@
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
 sysctl.conf)
 sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-  '46215e54fbca366cecd81ac47bc1997f147be462')
+  'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
 
 build() {
   cd ${srcdir}/procps-procps

Modified: sysctl.conf
===
--- sysctl.conf 2012-07-11 16:22:59 UTC (rev 163234)
+++ sysctl.conf 2012-07-11 17:52:53 UTC (rev 163235)
@@ -25,7 +25,6 @@
 # Enable IPv6 Privacy Extensions
 net.ipv6.conf.default.use_tempaddr = 2
 net.ipv6.conf.all.use_tempaddr = 2
-net.ipv6.conf.eth0.use_tempaddr = 2
 
 # sets the port range used for outgoing connections
 #net.ipv4.ip_local_port_range = 3276861000



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-07-10 Thread Eric Bélanger
Date: Wednesday, July 11, 2012 @ 00:08:20
  Author: eric
Revision: 163220

upgpkg: procps-ng 3.3.3-2

Enable IPv6 privacy extensions in sysctl.conf (close FS#30278)

Modified:
  procps-ng/trunk/PKGBUILD
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|4 ++--
 sysctl.conf |5 +
 2 files changed, 7 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-07-11 01:43:03 UTC (rev 163219)
+++ PKGBUILD2012-07-11 04:08:20 UTC (rev 163220)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=1
+pkgrel=2
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -18,7 +18,7 @@
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
 sysctl.conf)
 sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-  'ddf0dab2e3612d44903fc02f46316cabbec4651e')
+  '46215e54fbca366cecd81ac47bc1997f147be462')
 
 build() {
   cd ${srcdir}/procps-procps

Modified: sysctl.conf
===
--- sysctl.conf 2012-07-11 01:43:03 UTC (rev 163219)
+++ sysctl.conf 2012-07-11 04:08:20 UTC (rev 163220)
@@ -22,6 +22,11 @@
 net.ipv4.ip_forward = 0
 net.ipv6.conf.all.forwarding = 0
 
+# Enable IPv6 Privacy Extensions
+net.ipv6.conf.default.use_tempaddr = 2
+net.ipv6.conf.all.use_tempaddr = 2
+net.ipv6.conf.eth0.use_tempaddr = 2
+
 # sets the port range used for outgoing connections
 #net.ipv4.ip_local_port_range = 3276861000
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-05-04 Thread Eric Bélanger
Date: Friday, May 4, 2012 @ 20:24:22
  Author: eric
Revision: 158579

upgpkg: procps-ng 3.3.2-2

Include a custom and sane sysctl.conf

Added:
  procps-ng/trunk/sysctl.conf
Modified:
  procps-ng/trunk/PKGBUILD

-+
 PKGBUILD|   10 ++
 sysctl.conf |   42 ++
 2 files changed, 48 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-05-05 00:20:21 UTC (rev 158578)
+++ PKGBUILD2012-05-05 00:24:22 UTC (rev 158579)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.2
-pkgrel=1
+pkgrel=2
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -15,11 +15,12 @@
 replaces=('procps')
 backup=('etc/sysctl.conf')
 options=('!libtool')
-source=(http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+source=(http://gitorious.org/procps/procps/archive-tarball/v${pkgver} 
sysctl.conf
 sysctl_man.patch includes_restrict.patch gnu-kbsd-version.patch
-   complain_unmounted_proc.patch sig_printf_literal.patch
-   makefile_watch_ncurses.patch)
+complain_unmounted_proc.patch sig_printf_literal.patch
+makefile_watch_ncurses.patch)
 sha1sums=('889692f891e790ea035315ec321cce92d00a8db2'
+  'ddf0dab2e3612d44903fc02f46316cabbec4651e'
   '39d6562b83389ec4893de88ec88222f7169fa732'
   'd588825497fef0b057491377421fd8f68730d181'
   '9eb2bb32a13656b5d671f9cffed3094399a26048'
@@ -43,4 +44,5 @@
 package() {
   cd ${srcdir}/procps-procps
   make DESTDIR=${pkgdir} install
+  install -D -m644 ${srcdir}/sysctl.conf ${pkgdir}/etc/sysctl.conf
 }

Added: sysctl.conf
===
--- sysctl.conf (rev 0)
+++ sysctl.conf 2012-05-05 00:24:22 UTC (rev 158579)
@@ -0,0 +1,42 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or 
source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 3276861000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0