- move sysctl defaults to aaa_base (bnc#820443)
OBS-URL: https://build.opensuse.org/package/show/Base:System/procps?expand=0&rev=94
This commit is contained in:
parent
93c20c4e4a
commit
dc63391a7d
@ -1,3 +1,8 @@
|
||||
-------------------------------------------------------------------
|
||||
Mon May 27 11:07:58 UTC 2013 - lnussel@suse.de
|
||||
|
||||
- move sysctl defaults to aaa_base (bnc#820443)
|
||||
|
||||
-------------------------------------------------------------------
|
||||
Fri May 24 09:32:38 UTC 2013 - lnussel@suse.de
|
||||
|
||||
|
34
procps.spec
34
procps.spec
@ -41,8 +41,6 @@ Source: procps-v%version.tar.bz2
|
||||
Source1: procps-pmap-legacy.tar.bz2
|
||||
Source2: boot.sysctl
|
||||
Source3: systat.xinetd
|
||||
Source4: sysctl.conf
|
||||
Source5: sysctl.conf.s390
|
||||
Patch0: procps-v3.3.4-watch.patch
|
||||
Patch1: procps-v3.3.3-ia64.diff
|
||||
Patch2: procps-v3.3.4-stealtime.patch
|
||||
@ -160,8 +158,6 @@ make %{?_smp_mflags}
|
||||
%install
|
||||
make DESTDIR=%{buildroot} install
|
||||
install -d %{buildroot}/etc/xinetd.d
|
||||
install -d %{buildroot}/lib/sysctl.d
|
||||
install -d %{buildroot}/etc/sysctl.d
|
||||
install -d %{buildroot}/bin
|
||||
install -d %{buildroot}/sbin
|
||||
%if 0%{?suse_version} < 1230
|
||||
@ -169,10 +165,6 @@ install -d %{buildroot}/etc/init.d
|
||||
install -m 755 %{S:2} %{buildroot}/etc/init.d
|
||||
%endif
|
||||
install -m 644 %{S:3} %{buildroot}/etc/xinetd.d/systat
|
||||
install -m 644 %{S:4} %{buildroot}/lib/sysctl.d/sysctl.conf
|
||||
case "$RPM_ARCH" in
|
||||
s390*) install -m 644 %{S:4} %{buildroot}/lib/sysctl.d/sysctl-s390.conf ;;
|
||||
esac
|
||||
|
||||
# clean unwanted files (e.g. coreutils)
|
||||
rm -f %{buildroot}/usr/bin/kill
|
||||
@ -203,28 +195,6 @@ ln -s /sbin/sysctl %{buildroot}%{_sbindir}/sysctl
|
||||
%{fillup_and_insserv -ny boot.sysctl boot.sysctl}
|
||||
%endif
|
||||
#
|
||||
test -e /etc/sysctl.conf || cat <<EOF >/etc/sysctl.conf
|
||||
####
|
||||
#
|
||||
# /etc/sysctl.conf is meant for local sysctl settings
|
||||
#
|
||||
# sysctl reads settings from the following locations:
|
||||
# /boot/sysctl.conf-<kernelversion>
|
||||
# /lib/sysctl.d/*.conf
|
||||
# /usr/lib/sysctl.conf.d/*.conf
|
||||
# /usr/local/lib/sysctl.d/*.conf
|
||||
# /etc/sysctl.d/*.conf
|
||||
# /run/sysctl.d/*.conf
|
||||
# /etc/sysctl.conf
|
||||
#
|
||||
# To disable or override a distribution provided file just place a
|
||||
# file with the same name in /etc/sysctl.d/
|
||||
#
|
||||
# See sysctl.conf(5) and sysctl(8) for more information
|
||||
#
|
||||
####
|
||||
EOF
|
||||
|
||||
%postun
|
||||
%insserv_cleanup
|
||||
|
||||
@ -241,7 +211,6 @@ make check
|
||||
%if 0%{?suse_version} < 1230
|
||||
%config /etc/init.d/boot.sysctl
|
||||
%endif
|
||||
%config(noreplace) %ghost %attr(0644,root,root) /etc/sysctl.conf
|
||||
%config(noreplace) /etc/xinetd.d/systat
|
||||
%if %{with bin2usr}
|
||||
%verify(link) /bin/ps
|
||||
@ -273,9 +242,6 @@ make check
|
||||
%{_bindir}/vmstat
|
||||
%{_bindir}/w
|
||||
%{_bindir}/watch
|
||||
%dir /etc/sysctl.d
|
||||
%dir /lib/sysctl.d
|
||||
/lib/sysctl.d/*.conf
|
||||
%_mandir/man1/free.1.gz
|
||||
%_mandir/man1/pgrep.1.gz
|
||||
%_mandir/man1/pkill.1.gz
|
||||
|
51
sysctl.conf
51
sysctl.conf
@ -1,51 +0,0 @@
|
||||
#
|
||||
# Distribution defaults.
|
||||
# Use /etc/sysctl.conf to override.
|
||||
#
|
||||
# Disable response to broadcast pings to avoid smurf attacks.
|
||||
net.ipv4.icmp_echo_ignore_broadcasts = 1
|
||||
|
||||
# enable route verification on all interfaces
|
||||
net.ipv4.conf.all.rp_filter = 1
|
||||
|
||||
# avoid deleting secondary IPs on deleting the primary IP
|
||||
net.ipv4.conf.default.promote_secondaries = 1
|
||||
net.ipv4.conf.all.promote_secondaries = 1
|
||||
|
||||
# disable IPv6 completely
|
||||
#net.ipv6.conf.all.disable_ipv6 = 1
|
||||
|
||||
# enable IPv6 forwarding
|
||||
#net.ipv6.conf.all.forwarding = 1
|
||||
|
||||
# enable IPv6 privacy (bnc#678066)
|
||||
net.ipv6.conf.default.use_tempaddr = 2
|
||||
|
||||
# increase the number of possible inotify(7) watches
|
||||
fs.inotify.max_user_watches = 65536
|
||||
|
||||
# Magic SysRq Keys enable some control over the system even if it
|
||||
# crashes (e.g. during kernel debugging).
|
||||
#
|
||||
# 0 - disable sysrq completely
|
||||
# 1 - enable all functions of sysrq
|
||||
# >1 - bitmask of allowed sysrq functions:
|
||||
# 2 - enable control of console logging level
|
||||
# 4 - enable control of keyboard (SAK, unraw)
|
||||
# 8 - enable debugging dumps of processes etc.
|
||||
# 16 - enable sync command
|
||||
# 32 - enable remount read-only
|
||||
# 64 - enable signalling of processes (term, kill, oom-kill)
|
||||
# 128 - allow reboot/poweroff
|
||||
# 256 - allow nicing of all RT tasks
|
||||
#
|
||||
# For further information see /usr/src/linux/Documentation/sysrq.txt
|
||||
# default 176 = 128+32+16
|
||||
kernel.sysrq = 176
|
||||
|
||||
# Disable auto-closing of cd tray bnc#659153
|
||||
dev.cdrom.autoclose = 0
|
||||
|
||||
# enable hard- and symlink protection (bnc#821585)
|
||||
fs.protected_hardlinks = 1
|
||||
fs.protected_symlinks = 1
|
@ -1,5 +0,0 @@
|
||||
# performance tuning for s390(x)
|
||||
kernel.sched_min_granularity_ns = 10000000
|
||||
kernel.sched_wakeup_granularity_ns = 15000000
|
||||
kernel.sched_latency_ns = 80000000
|
||||
kernel.sched_tunable_scaling = 0
|
Loading…
Reference in New Issue
Block a user