From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from tx2outboundpool.messaging.microsoft.com (tx2ehsobe001.messaging.microsoft.com [65.55.88.11]) by yocto-www.yoctoproject.org (Postfix) with ESMTP id A053DE01505 for ; Sat, 9 Mar 2013 07:33:30 -0800 (PST) Received: from mail87-tx2-R.bigfish.com (10.9.14.226) by TX2EHSOBE006.bigfish.com (10.9.40.26) with Microsoft SMTP Server id 14.1.225.23; Sat, 9 Mar 2013 15:33:29 +0000 Received: from mail87-tx2 (localhost [127.0.0.1]) by mail87-tx2-R.bigfish.com (Postfix) with ESMTP id E9C43420136 for ; Sat, 9 Mar 2013 15:33:28 +0000 (UTC) X-Forefront-Antispam-Report: CIP:70.37.183.190; KIP:(null); UIP:(null); IPV:NLI; H:mail.freescale.net; RD:none; EFVD:NLI X-SpamScore: 0 X-BigFish: VS0(zzzz1f42h1ee6h1de0h1202h1e76h1d1ah1d2ahzz8275bhz2dh2a8h668h839hd24he5bhf0ah1288h12a5h12a9h12bdh12e5h137ah139eh13b6h1441h1504h1537h162dh1631h1758h1898h18e1h1946h19b5h1ad9h1b0ah1155h) Received: from mail87-tx2 (localhost.localdomain [127.0.0.1]) by mail87-tx2 (MessageSwitch) id 1362843152638254_16010; Sat, 9 Mar 2013 15:32:32 +0000 (UTC) Received: from TX2EHSMHS022.bigfish.com (unknown [10.9.14.253]) by mail87-tx2.bigfish.com (Postfix) with ESMTP id 9E0AE400092 for ; Sat, 9 Mar 2013 15:32:16 +0000 (UTC) Received: from mail.freescale.net (70.37.183.190) by TX2EHSMHS022.bigfish.com (10.9.99.122) with Microsoft SMTP Server (TLS) id 14.1.225.23; Sat, 9 Mar 2013 15:32:16 +0000 Received: from tx30smr01.am.freescale.net (10.81.153.31) by 039-SN1MMR1-005.039d.mgd.msft.net (10.84.1.17) with Microsoft SMTP Server (TLS) id 14.2.328.11; Sat, 9 Mar 2013 15:32:15 +0000 Received: from b28495.ap.freescale.net (udp143739uds.ap.freescale.net [10.192.208.202]) by tx30smr01.am.freescale.net (8.14.3/8.14.0) with ESMTP id r29FW3rt027885; Sat, 9 Mar 2013 08:32:14 -0700 From: To: Date: Sat, 9 Mar 2013 23:32:00 +0800 Message-ID: <1362843123-18078-6-git-send-email-b28495@freescale.com> X-Mailer: git-send-email 1.7.3.4 In-Reply-To: <1362843123-18078-1-git-send-email-b28495@freescale.com> References: <1362843123-18078-1-git-send-email-b28495@freescale.com> MIME-Version: 1.0 X-OriginatorOrg: freescale.com Subject: [meta-fsl-ppc][PATCH v5 5/8] procps: remove customized sysctl.conf which is SDK specific X-BeenThere: meta-freescale@yoctoproject.org X-Mailman-Version: 2.1.13 Precedence: list List-Id: Usage and development list for the meta-fsl-* layers List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2013 15:33:30 -0000 Content-Type: text/plain From: Ting Liu It was added to disable rp_filter to enhance ASF IP forward performance, which is really fsl SDK specific. Signed-off-by: Ting Liu --- recipes-append/procps/files/sysctl.conf | 64 --------------------------- recipes-append/procps/procps_3.2.8.bbappend | 3 +- 2 files changed, 1 insertions(+), 66 deletions(-) delete mode 100644 recipes-append/procps/files/sysctl.conf diff --git a/recipes-append/procps/files/sysctl.conf b/recipes-append/procps/files/sysctl.conf deleted file mode 100644 index 6148472..0000000 --- a/recipes-append/procps/files/sysctl.conf +++ /dev/null @@ -1,64 +0,0 @@ -# This configuration file is taken from Debian. -# -# /etc/sysctl.conf - Configuration file for setting system variables -# See sysctl.conf (5) for information. -# - -#kernel.domainname = example.com - -# Uncomment the following to stop low-level messages on console -#kernel.printk = 4 4 1 7 - -##############################################################3 -# Functions previously found in netbase -# - -# Uncomment the next two lines to enable Spoof protection (reverse-path filter) -# Turn on Source Address Verification in all interfaces to -# prevent some spoofing attacks -net.ipv4.conf.default.rp_filter=0 -net.ipv4.conf.all.rp_filter=0 - -# Uncomment the next line to enable TCP/IP SYN cookies -#net.ipv4.tcp_syncookies=1 - -# Uncomment the next line to enable packet forwarding for IPv4 -#net.ipv4.ip_forward=1 - -# Uncomment the next line to enable packet forwarding for IPv6 -#net.ipv6.conf.all.forwarding=1 - - -################################################################### -# Additional settings - these settings can improve the network -# security of the host and prevent against some network attacks -# including spoofing attacks and man in the middle attacks through -# redirection. Some network environments, however, require that these -# settings are disabled so review and enable them as needed. -# -# Ignore ICMP broadcasts -#net.ipv4.icmp_echo_ignore_broadcasts = 1 -# -# Ignore bogus ICMP errors -#net.ipv4.icmp_ignore_bogus_error_responses = 1 -# -# Do not accept ICMP redirects (prevent MITM attacks) -#net.ipv4.conf.all.accept_redirects = 0 -#net.ipv6.conf.all.accept_redirects = 0 -# _or_ -# Accept ICMP redirects only for gateways listed in our default -# gateway list (enabled by default) -# net.ipv4.conf.all.secure_redirects = 1 -# -# Do not send ICMP redirects (we are not a router) -#net.ipv4.conf.all.send_redirects = 0 -# -# Do not accept IP source route packets (we are not a router) -#net.ipv4.conf.all.accept_source_route = 0 -#net.ipv6.conf.all.accept_source_route = 0 -# -# Log Martian Packets -#net.ipv4.conf.all.log_martians = 1 -# - -#kernel.shmmax = 141762560 diff --git a/recipes-append/procps/procps_3.2.8.bbappend b/recipes-append/procps/procps_3.2.8.bbappend index f5d4fd1..8445337 100644 --- a/recipes-append/procps/procps_3.2.8.bbappend +++ b/recipes-append/procps/procps_3.2.8.bbappend @@ -1,3 +1,2 @@ -PR_fsl .= "+${DISTRO}.0" +PRINC := "${@int(PRINC) + 1}" -FILESEXTRAPATHS_prepend_fsl := "${THISDIR}/files:" -- 1.7.3.4