summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO30
-rw-r--r--PKGBUILD52
-rw-r--r--procps-ng.install4
-rw-r--r--sysctl.conf50
4 files changed, 136 insertions, 0 deletions
diff --git a/.SRCINFO b/.SRCINFO
new file mode 100644
index 000000000000..b7750ed0f909
--- /dev/null
+++ b/.SRCINFO
@@ -0,0 +1,30 @@
+pkgbase = procps-ng-nosystemd
+ pkgdesc = Utilities for monitoring your system and its processes
+ pkgver = 3.3.10
+ pkgrel = 1
+ url = http://sourceforge.net/projects/procps-ng/
+ install = procps-ng.install
+ arch = i686
+ arch = x86_64
+ groups = base
+ license = GPL
+ license = LGPL
+ depends = ncurses
+ provides = procps
+ provides = procps-ng=3.3.10
+ provides = sysvinit-tools
+ conflicts = procps
+ conflicts = procps-ng
+ conflicts = sysvinit-tools
+ conflicts = sysctl-default-conf
+ replaces = procps
+ replaces = procps-ng
+ replaces = sysvinit-tools
+ replaces = sysctl-default-conf
+ source = http://downloads.sourceforge.net/project/procps-ng/Production/procps-ng-3.3.10.tar.xz
+ source = sysctl.conf
+ sha1sums = 484db198d6a18a42b4011d5ecb2cb784a81b0e4f
+ sha1sums = 674282245d8ab2e09017b8f8cdce20a3ff81e631
+
+pkgname = procps-ng-nosystemd
+
diff --git a/PKGBUILD b/PKGBUILD
new file mode 100644
index 000000000000..b9216623b44d
--- /dev/null
+++ b/PKGBUILD
@@ -0,0 +1,52 @@
+# Maintainer: Alexey D. <lq07829icatm@rambler.ru>
+# Contributor: Gaetan Bisson <bisson@archlinux.org>
+# Contributor: Eric BĂ©langer <eric@archlinux.org>
+
+pkgname=procps-ng-nosystemd
+pkgver=3.3.10
+pkgrel=1
+pkgdesc='Utilities for monitoring your system and its processes'
+url='http://sourceforge.net/projects/procps-ng/'
+license=('GPL' 'LGPL')
+arch=('i686' 'x86_64')
+depends=('ncurses')
+source=("http://downloads.sourceforge.net/project/procps-ng/Production/procps-ng-${pkgver}.tar.xz"
+ 'sysctl.conf')
+sha1sums=('484db198d6a18a42b4011d5ecb2cb784a81b0e4f'
+ '674282245d8ab2e09017b8f8cdce20a3ff81e631')
+groups=('base')
+conflicts=('procps' 'procps-ng' 'sysvinit-tools' 'sysctl-default-conf')
+replaces=('procps' 'procps-ng' 'sysvinit-tools' 'sysctl-default-conf')
+provides=('procps' "procps-ng=$pkgver" 'sysvinit-tools')
+install=procps-ng.install
+
+prepare() {
+ cd "${srcdir}/procps-ng-${pkgver}"
+
+ sed 's:<ncursesw/:<:g' -i watch.c
+}
+
+build() {
+ cd "${srcdir}/procps-ng-${pkgver}"
+
+ ./configure \
+ --prefix=/usr \
+ --exec-prefix=/ \
+ --sysconfdir=/etc \
+ --libdir=/usr/lib \
+ --bindir=/usr/bin \
+ --sbindir=/usr/bin \
+ --enable-watch8bit
+ make
+}
+
+package() {
+ cd "${srcdir}/procps-ng-${pkgver}"
+
+ make DESTDIR="${pkgdir}" install
+ install -Dm644 "sysctl.conf" "$pkgdir/etc/sysctl.conf"
+
+ # provided by util-linux
+ rm "${pkgdir}/usr/bin/kill"
+ rm "${pkgdir}/usr/share/man/man1/kill.1"
+}
diff --git a/procps-ng.install b/procps-ng.install
new file mode 100644
index 000000000000..c0ebc13546b1
--- /dev/null
+++ b/procps-ng.install
@@ -0,0 +1,4 @@
+post_install() {
+ echo "> Now you can configure kernel parameters in /etc/sysctl.conf"
+}
+
diff --git a/sysctl.conf b/sysctl.conf
new file mode 100644
index 000000000000..3256a2a9a6bb
--- /dev/null
+++ b/sysctl.conf
@@ -0,0 +1,50 @@
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
+
+# Have the CD-ROM close when you use it, and open when you are done
+#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
+
+# See evil packets in your logs
+#net.ipv4.conf.all.log_martians = 1
+
+# Never accept redirects or source routes (these are only useful for routers)
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Enable packet forwarding
+#net.ipv4.ip_forward = 1
+#net.ipv6.conf.all.forwarding = 1
+
+# Source route verification
+#net.ipv4.conf.default.rp_filter = 1
+
+# Tweak the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Tweak those values to alter disk syncing and swap behavior
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+# Tweak how the flow of kernel messages is throttled
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+
+# Reboot 600 seconds after kernel panic or oops
+#kernel.panic_on_oops = 1
+#kernel.panic = 600
+
+# Enable SysRq key
+kernel.sysrq = 1
+
+# Append the PID to the core filename
+kernel.core_uses_pid = 1
+
+# Allow users to create hard or symbolic links only if they
+# already have access to the source file
+fs.protected_hardlinks = 1
+fs.protected_symlinks = 1
+