Feb 25, 2020
This commit is contained in:
commit
f26cf87f5a
2
.gitignore
vendored
Normal file
2
.gitignore
vendored
Normal file
@ -0,0 +1,2 @@
|
||||
#.gitignore
|
||||
**/secret/**
|
100
configs/boot/loader.conf
Normal file
100
configs/boot/loader.conf
Normal file
@ -0,0 +1,100 @@
|
||||
# Copyright (c) 2018-2020, diyIT.org
|
||||
# All rights reserved.
|
||||
#
|
||||
# BSD 2-Clause License ("Simplified BSD License" or "FreeBSD License")
|
||||
# https://diyit.org/license/
|
||||
#
|
||||
#
|
||||
|
||||
autoboot_delay="4"
|
||||
|
||||
# If the machine dies at boot before /etc/rc.d/sysctl is run, let the user do something.
|
||||
debug.debugger_on_panic=1
|
||||
debug.ddb.textdump.pending=1
|
||||
|
||||
security.bsd.allow_destructive_dtrace=0
|
||||
|
||||
# Drive Labels. A diskid or gptid is a long, unique string assigned to drives
|
||||
# which we find are difficult to relate to. We prefer to disable diskid's and
|
||||
# gptid's and use GPT Labels, like gpt/disk0, or the raw device names, like
|
||||
# nvd0p2 for the first NVMe drive, second partition. Use "glabel status" to
|
||||
# display a map of GPT Labels to raw device names in order to identify the
|
||||
# physical drive location. When adding new drives, try to use gpt labels
|
||||
# instead of raw device names in case the drives move to different SATA, SAS or
|
||||
# SCSI interface ports.
|
||||
kern.geom.label.disk_ident.enable="0"
|
||||
kern.geom.label.gptid.enable="0"
|
||||
|
||||
# Increase dmesg buffer to fit longer boot output.
|
||||
kern.msgbufsize="524288"
|
||||
|
||||
# ZFS root boot config
|
||||
zfs_load="YES"
|
||||
vfs.root.mountfrom="zfs:zroot/ROOT/default"
|
||||
|
||||
ipmi_load="YES"
|
||||
aesni_load="YES"
|
||||
|
||||
# thermal sensors for intel
|
||||
coretemp_load="YES"
|
||||
|
||||
#tmpfs_load="YES" # interferes with jails
|
||||
|
||||
if_lagg_load="YES"
|
||||
if_tap_load="YES"
|
||||
|
||||
hw.em.rx_process_limit="-1"
|
||||
hw.em.max_interrupt_rate="16000"
|
||||
|
||||
# hostcache cache limit is the number of ip addresses in the hostcache list.
|
||||
# Setting the value to zero(0) stops any ip address connection information from
|
||||
# being cached
|
||||
# net.inet.tcp.hostcache.cachelimit=0
|
||||
# we are on a stable network
|
||||
|
||||
# disable net.inet.tcp.soreceive_stream when using
|
||||
# rndc to update BIND DNS records otherwise the following error will trigger,
|
||||
# "rndc: recv failed: host unreachable".
|
||||
# DNS TCP Transfers do not work with this enabled.
|
||||
# net.inet.tcp.soreceive_stream=1
|
||||
|
||||
# https://lists.freebsd.org/pipermail/freebsd-net/2014-April/038470.html
|
||||
net.isr.bindthreads=1
|
||||
net.isr.maxthreads=-1
|
||||
net.link.ifqmaxlen=2048
|
||||
net.isr.defaultqlimit=2048
|
||||
net.isr.maxqlimit=98304
|
||||
|
||||
# also disabed in BIOS
|
||||
machdep.hyperthreading_allowed="0"
|
||||
|
||||
# RACK TCP Stack: Netflix's TCP Recent ACKnowledgment (Recent ACK) and Tail
|
||||
# Loss Probe (TLP) for improved Retransmit TimeOut response.
|
||||
tcp_rack_load="YES"
|
||||
|
||||
# https://labs.ripe.net/Members/gih/bbr-tcp
|
||||
cc_cubic_load="YES"
|
||||
|
||||
# https://savagedlight.me/2015/08/23/eli5-freebsd-accept-filters/
|
||||
accf_data_load="YES"
|
||||
|
||||
# Wait for full DNS request accept filter (unbound)
|
||||
accf_dns_load="YES"
|
||||
|
||||
accf_http_load="YES"
|
||||
|
||||
net.inet.tcp.syncache.hashsize="1024"
|
||||
net.inet.tcp.syncache.bucketlimit="100"
|
||||
|
||||
# ZFS: the maximum upper limit of RAM used for dirty, "modified", uncommitted
|
||||
# data which cannot be exceed.
|
||||
vfs.zfs.dirty_data_max_max=12884901888
|
||||
|
||||
vfs.zfs.vdev.cache.size=134217728
|
||||
vfs.zfs.vdev.cache.max=134217728
|
||||
|
||||
# https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=185487
|
||||
# https://forums.freebsd.org/threads/updating-bsd-from-10-to-11-ahci-ssd-issue.59923/
|
||||
# https://lists.freebsd.org/pipermail/freebsd-bugs/2013-April/052301.html
|
||||
# my 8TB's don't support NCQ TRIM
|
||||
vfs.unmapped_buf_allowed=0
|
112
configs/etc/defaults/devfs.rules
Normal file
112
configs/etc/defaults/devfs.rules
Normal file
@ -0,0 +1,112 @@
|
||||
#
|
||||
# The following are some default rules for devfs(5) mounts.
|
||||
# The format is very simple. Empty lines and lines beginning
|
||||
# with a hash '#' are ignored. If the hash mark occurs anywhere
|
||||
# other than the beginning of a line, it and any subsequent
|
||||
# characters will be ignored. A line in between brackets '[]'
|
||||
# denotes the beginning of a ruleset. In the brackets should
|
||||
# be a name for the rule and its ruleset number. Any other lines
|
||||
# will be considered to be the 'action' part of a rule
|
||||
# passed to the devfs(8) command. These will be passed
|
||||
# "as-is" to the devfs(8) command with the exception that
|
||||
# any references to other rulesets will be expanded first. These
|
||||
# references must include a dollar sign '$' in front of the
|
||||
# name to be expanded properly.
|
||||
#
|
||||
# $FreeBSD: releng/12.1/sbin/devfs/devfs.rules 338204 2018-08-22 15:55:23Z brd $
|
||||
#
|
||||
|
||||
# Very basic and secure ruleset: Hide everything.
|
||||
# Used as a basis for other rules.
|
||||
#
|
||||
[devfsrules_hide_all=1]
|
||||
add hide
|
||||
|
||||
# Basic devices typically necessary.
|
||||
# Requires: devfsrules_hide_all
|
||||
#
|
||||
[devfsrules_unhide_basic=2]
|
||||
add path log unhide
|
||||
add path null unhide
|
||||
add path zero unhide
|
||||
add path crypto unhide
|
||||
add path random unhide
|
||||
add path urandom unhide
|
||||
|
||||
# Devices typically needed to support logged-in users.
|
||||
# Requires: devfsrules_hide_all
|
||||
#
|
||||
[devfsrules_unhide_login=3]
|
||||
add path 'ptyp*' unhide
|
||||
add path 'ptyq*' unhide
|
||||
add path 'ptyr*' unhide
|
||||
add path 'ptys*' unhide
|
||||
add path 'ptyP*' unhide
|
||||
add path 'ptyQ*' unhide
|
||||
add path 'ptyR*' unhide
|
||||
add path 'ptyS*' unhide
|
||||
add path 'ptyl*' unhide
|
||||
add path 'ptym*' unhide
|
||||
add path 'ptyn*' unhide
|
||||
add path 'ptyo*' unhide
|
||||
add path 'ptyL*' unhide
|
||||
add path 'ptyM*' unhide
|
||||
add path 'ptyN*' unhide
|
||||
add path 'ptyO*' unhide
|
||||
add path 'ttyp*' unhide
|
||||
add path 'ttyq*' unhide
|
||||
add path 'ttyr*' unhide
|
||||
add path 'ttys*' unhide
|
||||
add path 'ttyP*' unhide
|
||||
add path 'ttyQ*' unhide
|
||||
add path 'ttyR*' unhide
|
||||
add path 'ttyS*' unhide
|
||||
add path 'ttyl*' unhide
|
||||
add path 'ttym*' unhide
|
||||
add path 'ttyn*' unhide
|
||||
add path 'ttyo*' unhide
|
||||
add path 'ttyL*' unhide
|
||||
add path 'ttyM*' unhide
|
||||
add path 'ttyN*' unhide
|
||||
add path 'ttyO*' unhide
|
||||
add path ptmx unhide
|
||||
add path pts unhide
|
||||
add path 'pts/*' unhide
|
||||
add path fd unhide
|
||||
add path 'fd/*' unhide
|
||||
add path stdin unhide
|
||||
add path stdout unhide
|
||||
add path stderr unhide
|
||||
|
||||
# Devices usually found in a jail.
|
||||
#
|
||||
[devfsrules_jail=4]
|
||||
add include $devfsrules_hide_all
|
||||
add include $devfsrules_unhide_basic
|
||||
add include $devfsrules_unhide_login
|
||||
add path fuse unhide
|
||||
add path zfs unhide
|
||||
|
||||
[usbrules=100]
|
||||
add path 'usbctl' mode 660 group uucp
|
||||
add path 'usb/*' mode 660 group uucp
|
||||
add path 'ttyU*' mode 660 group uucp
|
||||
|
||||
[serial_usb_rules=1000]
|
||||
add include $devfsrules_jail
|
||||
add path 'cuau*' unhide
|
||||
add path 'cuaU*' unhide
|
||||
add path 'ttyu*' unhide
|
||||
add path 'ttyU*' unhide
|
||||
add path 'usb*' unhide
|
||||
add path 'usb/*' unhide
|
||||
|
||||
[devfs_rules_bhyve_jail=2000]
|
||||
add include $devfsrules_jail
|
||||
add path vmm unhide
|
||||
add path vmm/* unhide
|
||||
add path vmm.io unhide
|
||||
add path vmm.io/* unhide
|
||||
add path tap* unhide
|
||||
add path zvol/ship/raw/* unhide
|
||||
add path nmdm* unhide
|
407
configs/etc/defaults/periodic.conf
Normal file
407
configs/etc/defaults/periodic.conf
Normal file
@ -0,0 +1,407 @@
|
||||
#!/bin/sh
|
||||
#
|
||||
# This is defaults/periodic.conf - a file full of useful variables that
|
||||
# you can set to change the default behaviour of periodic jobs on your
|
||||
# system. You should not edit this file! Put any overrides into one of the
|
||||
# $periodic_conf_files instead and you will be able to update these defaults
|
||||
# later without spamming your local configuration information.
|
||||
#
|
||||
# The $periodic_conf_files files should only contain values which override
|
||||
# values set in this file. This eases the upgrade path when defaults
|
||||
# are changed and new features are added.
|
||||
#
|
||||
# For a more detailed explanation of all the periodic.conf variables, please
|
||||
# refer to the periodic.conf(5) manual page.
|
||||
#
|
||||
# $FreeBSD: releng/12.1/usr.sbin/periodic/periodic.conf 337648 2018-08-11 17:11:08Z brd $
|
||||
#
|
||||
|
||||
# What files override these defaults ?
|
||||
periodic_conf_files="/etc/periodic.conf /etc/periodic.conf.local"
|
||||
|
||||
# periodic script dirs
|
||||
local_periodic="/usr/local/etc/periodic"
|
||||
|
||||
# Max time to sleep to avoid causing congestion on download servers
|
||||
anticongestion_sleeptime=3600
|
||||
|
||||
# Daily options
|
||||
|
||||
# These options are used by periodic(8) itself to determine what to do
|
||||
# with the output of the sub-programs that are run, and where to send
|
||||
# that output. $daily_output might be set to /var/log/daily.log if you
|
||||
# wish to log the daily output and have the files rotated by newsyslog(8)
|
||||
#
|
||||
daily_output="root" # user or /file
|
||||
daily_show_success="YES" # scripts returning 0
|
||||
daily_show_info="YES" # scripts returning 1
|
||||
daily_show_badconfig="YES" # scripts returning 2
|
||||
|
||||
# 100.clean-disks
|
||||
daily_clean_disks_enable="NO" # Delete files daily
|
||||
daily_clean_disks_files="[#,]* .#* a.out *.core *.CKP .emacs_[0-9]*"
|
||||
daily_clean_disks_days=3 # If older than this
|
||||
daily_clean_disks_verbose="YES" # Mention files deleted
|
||||
|
||||
# 110.clean-tmps
|
||||
daily_clean_tmps_enable="NO" # Delete stuff daily
|
||||
daily_clean_tmps_dirs="/tmp" # Delete under here
|
||||
daily_clean_tmps_days="3" # If not accessed for
|
||||
daily_clean_tmps_ignore=".X*-lock .X11-unix .ICE-unix .font-unix .XIM-unix"
|
||||
daily_clean_tmps_ignore="$daily_clean_tmps_ignore quota.user quota.group .snap"
|
||||
daily_clean_tmps_ignore="$daily_clean_tmps_ignore .sujournal"
|
||||
# Don't delete these
|
||||
daily_clean_tmps_verbose="YES" # Mention files deleted
|
||||
|
||||
# 120.clean-preserve
|
||||
daily_clean_preserve_enable="YES" # Delete files daily
|
||||
daily_clean_preserve_days=7 # If not modified for
|
||||
daily_clean_preserve_verbose="YES" # Mention files deleted
|
||||
|
||||
# 130.clean-msgs
|
||||
daily_clean_msgs_enable="YES" # Delete msgs daily
|
||||
daily_clean_msgs_days= # If not modified for
|
||||
|
||||
# 140.clean-rwho
|
||||
daily_clean_rwho_enable="YES" # Delete rwho daily
|
||||
daily_clean_rwho_days=7 # If not modified for
|
||||
daily_clean_rwho_verbose="YES" # Mention files deleted
|
||||
|
||||
# 150.clean-hoststat
|
||||
daily_clean_hoststat_enable="YES" # Purge sendmail host
|
||||
# status cache daily
|
||||
|
||||
# 200.backup-passwd
|
||||
daily_backup_passwd_enable="YES" # Backup passwd & group
|
||||
|
||||
# 210.backup-aliases
|
||||
daily_backup_aliases_enable="YES" # Backup mail aliases
|
||||
|
||||
# 300.calendar
|
||||
daily_calendar_enable="NO" # Run calendar -a
|
||||
|
||||
# 310.accounting
|
||||
daily_accounting_enable="YES" # Rotate acct files
|
||||
daily_accounting_compress="NO" # Gzip rotated files
|
||||
daily_accounting_flags=-q # Flags to /usr/sbin/sa
|
||||
daily_accounting_save=3 # How many files to save
|
||||
|
||||
# 330.news
|
||||
daily_news_expire_enable="YES" # Run news.expire
|
||||
|
||||
# 400.status-disks
|
||||
daily_status_disks_enable="NO" # Check disk status
|
||||
daily_status_disks_df_flags="-l -h" # df(1) flags for check
|
||||
|
||||
# 401.status-graid
|
||||
daily_status_graid_enable="NO" # Check graid(8)
|
||||
|
||||
# 404.status-zfs
|
||||
daily_status_zfs_enable="YES" # Check ZFS
|
||||
daily_status_zfs_zpool_list_enable="YES" # List ZFS pools
|
||||
|
||||
# 406.status-gmirror
|
||||
daily_status_gmirror_enable="NO" # Check gmirror(8)
|
||||
|
||||
# 407.status-graid3
|
||||
daily_status_graid3_enable="NO" # Check graid3(8)
|
||||
|
||||
# 408.status-gstripe
|
||||
daily_status_gstripe_enable="NO" # Check gstripe(8)
|
||||
|
||||
# 409.status-gconcat
|
||||
daily_status_gconcat_enable="NO" # Check gconcat(8)
|
||||
|
||||
# 410.status-mfi
|
||||
daily_status_mfi_enable="NO" # Check mfiutil(8)
|
||||
|
||||
# 420.status-network
|
||||
daily_status_network_enable="NO" # Check network status
|
||||
daily_status_network_usedns="YES" # DNS lookups are ok
|
||||
daily_status_network_netstat_flags="-d" # netstat(1) flags
|
||||
|
||||
# 430.status-uptime
|
||||
daily_status_uptime_enable="YES" # Check system uptime
|
||||
|
||||
# 440.status-mailq
|
||||
daily_status_mailq_enable="YES" # Check mail status
|
||||
daily_status_mailq_shorten="NO" # Shorten output
|
||||
daily_status_include_submit_mailq="YES" # Also submit queue
|
||||
|
||||
# 450.status-security
|
||||
daily_status_security_enable="YES" # Security check
|
||||
# See also "Security options" below for more options
|
||||
daily_status_security_inline="NO" # Run inline ?
|
||||
daily_status_security_output="root" # user or /file
|
||||
|
||||
# 460.status-mail-rejects
|
||||
daily_status_mail_rejects_enable="YES" # Check mail rejects
|
||||
daily_status_mail_rejects_logs=3 # How many logs to check
|
||||
daily_status_mail_rejects_shorten="NO" # Shorten output
|
||||
|
||||
# 480.leapfile-ntpd
|
||||
daily_ntpd_leapfile_enable="YES" # Fetch NTP leapfile
|
||||
|
||||
# 480.status-ntpd
|
||||
daily_status_ntpd_enable="NO" # Check NTP status
|
||||
|
||||
# 500.queuerun
|
||||
daily_queuerun_enable="YES" # Run mail queue
|
||||
daily_submit_queuerun="YES" # Also submit queue
|
||||
|
||||
# 510.status-world-kernel
|
||||
daily_status_world_kernel="YES" # Check the running
|
||||
# userland/kernel version
|
||||
|
||||
# 800.scrub-zfs
|
||||
daily_scrub_zfs_enable="YES"
|
||||
daily_scrub_zfs_pools="" # empty string selects all pools
|
||||
daily_scrub_zfs_default_threshold="35" # days between scrubs
|
||||
#daily_scrub_zfs_${poolname}_threshold="35" # pool specific threshold
|
||||
|
||||
# 999.local
|
||||
daily_local="/etc/daily.local" # Local scripts
|
||||
|
||||
|
||||
# Weekly options
|
||||
|
||||
# These options are used by periodic(8) itself to determine what to do
|
||||
# with the output of the sub-programs that are run, and where to send
|
||||
# that output. $weekly_output might be set to /var/log/weekly.log if you
|
||||
# wish to log the weekly output and have the files rotated by newsyslog(8)
|
||||
#
|
||||
weekly_output="root" # user or /file
|
||||
weekly_show_success="YES" # scripts returning 0
|
||||
weekly_show_info="YES" # scripts returning 1
|
||||
weekly_show_badconfig="NO" # scripts returning 2
|
||||
|
||||
# 310.locate
|
||||
weekly_locate_enable="YES" # Update locate weekly
|
||||
|
||||
# 320.whatis
|
||||
weekly_whatis_enable="YES" # Update whatis weekly
|
||||
|
||||
# 340.noid
|
||||
weekly_noid_enable="NO" # Find unowned files
|
||||
weekly_noid_dirs="/" # Look here
|
||||
|
||||
# 450.status-security
|
||||
weekly_status_security_enable="YES" # Security check
|
||||
# See also "Security options" above for more options
|
||||
weekly_status_security_inline="NO" # Run inline ?
|
||||
weekly_status_security_output="root" # user or /file
|
||||
|
||||
# 999.local
|
||||
weekly_local="/etc/weekly.local" # Local scripts
|
||||
|
||||
|
||||
# Monthly options
|
||||
|
||||
# These options are used by periodic(8) itself to determine what to do
|
||||
# with the output of the sub-programs that are run, and where to send
|
||||
# that output. $monthly_output might be set to /var/log/monthly.log if you
|
||||
# wish to log the monthly output and have the files rotated by newsyslog(8)
|
||||
#
|
||||
monthly_output="root" # user or /file
|
||||
monthly_show_success="YES" # scripts returning 0
|
||||
monthly_show_info="YES" # scripts returning 1
|
||||
monthly_show_badconfig="NO" # scripts returning 2
|
||||
|
||||
# 200.accounting
|
||||
monthly_accounting_enable="YES" # Login accounting
|
||||
|
||||
# 450.status-security
|
||||
monthly_status_security_enable="YES" # Security check
|
||||
# See also "Security options" above for more options
|
||||
monthly_status_security_inline="NO" # Run inline ?
|
||||
monthly_status_security_output="root" # user or /file
|
||||
|
||||
# 999.local
|
||||
monthly_local="/etc/monthly.local" # Local scripts
|
||||
|
||||
|
||||
# Security options
|
||||
|
||||
security_show_success="YES" # scripts returning 0
|
||||
security_show_info="YES" # scripts returning 1
|
||||
security_show_badconfig="NO" # scripts returning 2
|
||||
|
||||
# These options are used by the security periodic(8) scripts spawned in
|
||||
# daily and weekly 450.status-security.
|
||||
security_status_logdir="/var/log" # Directory for logs
|
||||
security_status_diff_flags="-b -u" # flags for diff output
|
||||
|
||||
# Each of the security_status_*_period options below can have one of the
|
||||
# following values:
|
||||
# - NO: do not run at all
|
||||
# - daily: only run during the daily security status
|
||||
# - weekly: only run during the weekly security status
|
||||
# - monthly: only run during the monthly security status
|
||||
# Note that if periodic security scripts are run from crontab(5) directly,
|
||||
# they will be run unless _enable or _period is set to "NO".
|
||||
|
||||
# 100.chksetuid
|
||||
security_status_chksetuid_enable="NO"
|
||||
security_status_chksetuid_period="daily"
|
||||
|
||||
# 110.neggrpperm
|
||||
security_status_neggrpperm_enable="YES"
|
||||
security_status_neggrpperm_period="daily"
|
||||
|
||||
# 200.chkmounts
|
||||
security_status_chkmounts_enable="YES"
|
||||
security_status_chkmounts_period="daily"
|
||||
#security_status_chkmounts_ignore="^amd:" # Don't check matching
|
||||
# FS types
|
||||
security_status_noamd="NO" # Don't check amd mounts
|
||||
|
||||
# 300.chkuid0
|
||||
security_status_chkuid0_enable="YES"
|
||||
security_status_chkuid0_period="daily"
|
||||
|
||||
# 400.passwdless
|
||||
security_status_passwdless_enable="YES"
|
||||
security_status_passwdless_period="daily"
|
||||
|
||||
# 410.logincheck
|
||||
security_status_logincheck_enable="YES"
|
||||
security_status_logincheck_period="daily"
|
||||
|
||||
# 500.ipfwdenied
|
||||
security_status_ipfwdenied_enable="YES"
|
||||
security_status_ipfwdenied_period="daily"
|
||||
|
||||
# 510.ipfdenied
|
||||
security_status_ipfdenied_enable="YES"
|
||||
security_status_ipfdenied_period="daily"
|
||||
|
||||
# 520.pfdenied
|
||||
security_status_pfdenied_enable="YES"
|
||||
security_status_pfdenied_period="daily"
|
||||
|
||||
# 550.ipfwlimit
|
||||
security_status_ipfwlimit_enable="YES"
|
||||
security_status_ipfwlimit_period="daily"
|
||||
|
||||
# 610.ipf6denied
|
||||
security_status_ipf6denied_enable="YES"
|
||||
security_status_ipf6denied_period="daily"
|
||||
|
||||
# 700.kernelmsg
|
||||
security_status_kernelmsg_enable="YES"
|
||||
security_status_kernelmsg_period="daily"
|
||||
|
||||
# 800.loginfail
|
||||
security_status_loginfail_enable="YES"
|
||||
security_status_loginfail_period="daily"
|
||||
|
||||
# 900.tcpwrap
|
||||
security_status_tcpwrap_enable="YES"
|
||||
security_status_tcpwrap_period="daily"
|
||||
|
||||
|
||||
|
||||
# Define source_periodic_confs, the mechanism used by /etc/periodic/*/*
|
||||
# scripts to source defaults/periodic.conf overrides safely.
|
||||
|
||||
if [ -z "${source_periodic_confs_defined}" ]; then
|
||||
source_periodic_confs_defined=yes
|
||||
|
||||
# Sleep for a random amount of time in order to mitigate the thundering
|
||||
# herd problem of multiple hosts running periodic simultaneously.
|
||||
# Will not sleep when used interactively.
|
||||
# Will sleep at most once per invocation of periodic
|
||||
anticongestion() {
|
||||
[ -n "$PERIODIC_IS_INTERACTIVE" ] && return
|
||||
if [ -f "$PERIODIC_ANTICONGESTION_FILE" ]; then
|
||||
rm -f $PERIODIC_ANTICONGESTION_FILE
|
||||
sleep `jot -r 1 0 ${anticongestion_sleeptime}`
|
||||
fi
|
||||
}
|
||||
|
||||
# Compatibility with old daily variable names.
|
||||
# They can be removed in stable/11.
|
||||
security_daily_compat_var() {
|
||||
local var=$1 dailyvar value
|
||||
|
||||
dailyvar=daily_status_security${var#security_status}
|
||||
periodvar=${var%enable}period
|
||||
eval value=\"\$$dailyvar\"
|
||||
[ -z "$value" ] && return
|
||||
echo "Warning: Variable \$$dailyvar is deprecated," \
|
||||
"use \$$var instead." >&2
|
||||
case "$value" in
|
||||
[Yy][Ee][Ss])
|
||||
eval $var=YES
|
||||
eval $periodvar=daily
|
||||
;;
|
||||
*)
|
||||
eval $var=\"$value\"
|
||||
;;
|
||||
esac
|
||||
}
|
||||
|
||||
check_yesno_period() {
|
||||
local var="$1" periodvar value period
|
||||
|
||||
eval value=\"\$$var\"
|
||||
case "$value" in
|
||||
[Yy][Ee][Ss]) ;;
|
||||
*) return 1 ;;
|
||||
esac
|
||||
|
||||
periodvar=${var%enable}period
|
||||
eval period=\"\$$periodvar\"
|
||||
case "$PERIODIC" in
|
||||
"security daily")
|
||||
case "$period" in
|
||||
[Dd][Aa][Ii][Ll][Yy]) return 0 ;;
|
||||
*) return 1 ;;
|
||||
esac
|
||||
;;
|
||||
"security weekly")
|
||||
case "$period" in
|
||||
[Ww][Ee][Ee][Kk][Ll][Yy]) return 0 ;;
|
||||
*) return 1 ;;
|
||||
esac
|
||||
;;
|
||||
"security monthly")
|
||||
case "$period" in
|
||||
[Mm][Oo][Nn][Tt][Hh][Ll][Yy]) return 0 ;;
|
||||
*) return 1 ;;
|
||||
esac
|
||||
;;
|
||||
security)
|
||||
# Run directly from crontab(5).
|
||||
case "$period" in
|
||||
[Nn][Oo]) return 1 ;;
|
||||
*) return 0 ;;
|
||||
esac
|
||||
;;
|
||||
'')
|
||||
# Script run manually.
|
||||
return 0
|
||||
;;
|
||||
*)
|
||||
echo "ASSERTION FAILED: Unexpected value for" \
|
||||
"\$PERIODIC: '$PERIODIC'" >&2
|
||||
exit 127
|
||||
;;
|
||||
esac
|
||||
}
|
||||
|
||||
source_periodic_confs() {
|
||||
local i sourced_files
|
||||
|
||||
for i in ${periodic_conf_files}; do
|
||||
case ${sourced_files} in
|
||||
*:$i:*)
|
||||
;;
|
||||
*)
|
||||
sourced_files="${sourced_files}:$i:"
|
||||
[ -r $i ] && . $i
|
||||
;;
|
||||
esac
|
||||
done
|
||||
}
|
||||
fi
|
76
configs/etc/freebsd-update.conf
Normal file
76
configs/etc/freebsd-update.conf
Normal file
@ -0,0 +1,76 @@
|
||||
# $FreeBSD: releng/12.1/usr.sbin/freebsd-update/freebsd-update.conf 337338 2018-08-04 22:25:41Z brd $
|
||||
|
||||
# Trusted keyprint. Changing this is a Bad Idea unless you've received
|
||||
# a PGP-signed email from <security-officer@FreeBSD.org> telling you to
|
||||
# change it and explaining why.
|
||||
KeyPrint 800651ef4b4c71c27e60786d7b487188970f4b4169cc055784e21eb71d410cc5
|
||||
|
||||
# Server or server pool from which to fetch updates. You can change
|
||||
# this to point at a specific server if you want, but in most cases
|
||||
# using a "nearby" server won't provide a measurable improvement in
|
||||
# performance.
|
||||
ServerName update.FreeBSD.org
|
||||
|
||||
# Components of the base system which should be kept updated.
|
||||
#Components src world kernel
|
||||
|
||||
# Example for updating the userland and the kernel source code only:
|
||||
Components src world
|
||||
|
||||
# Paths which start with anything matching an entry in an IgnorePaths
|
||||
# statement will be ignored.
|
||||
IgnorePaths
|
||||
|
||||
# Paths which start with anything matching an entry in an IDSIgnorePaths
|
||||
# statement will be ignored by "freebsd-update IDS".
|
||||
IDSIgnorePaths /usr/share/man/cat
|
||||
IDSIgnorePaths /usr/share/man/whatis
|
||||
IDSIgnorePaths /var/db/locate.database
|
||||
IDSIgnorePaths /var/log
|
||||
|
||||
# Paths which start with anything matching an entry in an UpdateIfUnmodified
|
||||
# statement will only be updated if the contents of the file have not been
|
||||
# modified by the user (unless changes are merged; see below).
|
||||
UpdateIfUnmodified /etc/ /var/ /root/ /.cshrc /.profile
|
||||
|
||||
# When upgrading to a new FreeBSD release, files which match MergeChanges
|
||||
# will have any local changes merged into the version from the new release.
|
||||
MergeChanges /etc/ /boot/device.hints
|
||||
|
||||
### Default configuration options:
|
||||
|
||||
# Directory in which to store downloaded updates and temporary
|
||||
# files used by FreeBSD Update.
|
||||
# WorkDir /var/db/freebsd-update
|
||||
|
||||
# Destination to send output of "freebsd-update cron" if an error
|
||||
# occurs or updates have been downloaded.
|
||||
# MailTo root
|
||||
|
||||
# Is FreeBSD Update allowed to create new files?
|
||||
# AllowAdd yes
|
||||
|
||||
# Is FreeBSD Update allowed to delete files?
|
||||
# AllowDelete yes
|
||||
|
||||
# If the user has modified file ownership, permissions, or flags, should
|
||||
# FreeBSD Update retain this modified metadata when installing a new version
|
||||
# of that file?
|
||||
# KeepModifiedMetadata yes
|
||||
|
||||
# When upgrading between releases, should the list of Components be
|
||||
# read strictly (StrictComponents yes) or merely as a list of components
|
||||
# which *might* be installed of which FreeBSD Update should figure out
|
||||
# which actually are installed and upgrade those (StrictComponents no)?
|
||||
# StrictComponents no
|
||||
|
||||
# When installing a new kernel perform a backup of the old one first
|
||||
# so it is possible to boot the old kernel in case of problems.
|
||||
# BackupKernel yes
|
||||
|
||||
# If BackupKernel is enabled, the backup kernel is saved to this
|
||||
# directory.
|
||||
# BackupKernelDir /boot/kernel.old
|
||||
|
||||
# When backing up a kernel also back up debug symbol files?
|
||||
# BackupKernelSymbolFiles no
|
12
configs/etc/fstab
Normal file
12
configs/etc/fstab
Normal file
@ -0,0 +1,12 @@
|
||||
# Device Mountpoint FStype Options Dump Pass#
|
||||
/dev/ada2p3 none swap sw 0 0
|
||||
/dev/ada3p3 none swap sw 0 0
|
||||
#/dev/da0p1 none swap sw 0 0
|
||||
/dev/da1p1 none swap sw 0 0
|
||||
/dev/da2p1 none swap sw 0 0
|
||||
/dev/da3p1 none swap sw 0 0
|
||||
/dev/da4p1 none swap sw 0 0
|
||||
#/dev/da5p1 none swap sw 0 0
|
||||
#/dev/da6p1 none swap sw 0 0
|
||||
#/dev/da7p1 none swap sw 0 0
|
||||
fdescfs /dev/fd fdescfs rw 0 0
|
324
configs/etc/login.conf
Normal file
324
configs/etc/login.conf
Normal file
@ -0,0 +1,324 @@
|
||||
# login.conf - login class capabilities database.
|
||||
#
|
||||
# Remember to rebuild the database after each change to this file:
|
||||
#
|
||||
# cap_mkdb /etc/login.conf
|
||||
#
|
||||
# This file controls resource limits, accounting limits and
|
||||
# default user environment settings.
|
||||
#
|
||||
# $FreeBSD: releng/12.1/usr.bin/login/login.conf 338399 2018-08-30 15:52:03Z brd $
|
||||
#
|
||||
|
||||
# Default settings effectively disable resource limits, see the
|
||||
# examples below for a starting point to enable them.
|
||||
|
||||
# defaults
|
||||
# These settings are used by login(1) by default for classless users
|
||||
# Note that entries like "cputime" set both "cputime-cur" and "cputime-max"
|
||||
#
|
||||
# Note that since a colon ':' is used to separate capability entries,
|
||||
# a \c escape sequence must be used to embed a literal colon in the
|
||||
# value or name of a capability (see the ``CGETNUM AND CGETSTR SYNTAX
|
||||
# AND SEMANTICS'' section of getcap(3) for more escape sequences).
|
||||
|
||||
default:\
|
||||
:passwd_format=sha512:\
|
||||
:copyright=/etc/COPYRIGHT:\
|
||||
:welcome=/etc/motd:\
|
||||
:setenv=MAIL=/var/mail/$,BLOCKSIZE=K:\
|
||||
:path=/sbin /bin /usr/sbin /usr/bin /usr/local/sbin /usr/local/bin ~/bin:\
|
||||
:nologin=/var/run/nologin:\
|
||||
:cputime=unlimited:\
|
||||
:datasize=unlimited:\
|
||||
:stacksize=unlimited:\
|
||||
:memorylocked=64K:\
|
||||
:memoryuse=unlimited:\
|
||||
:filesize=unlimited:\
|
||||
:coredumpsize=unlimited:\
|
||||
:openfiles=unlimited:\
|
||||
:maxproc=unlimited:\
|
||||
:sbsize=unlimited:\
|
||||
:vmemoryuse=unlimited:\
|
||||
:swapuse=unlimited:\
|
||||
:pseudoterminals=unlimited:\
|
||||
:kqueues=unlimited:\
|
||||
:umtxp=unlimited:\
|
||||
:priority=0:\
|
||||
:ignoretime@:\
|
||||
:umask=022:\
|
||||
:charset=UTF-8:\
|
||||
:lang=en_US.UTF-8:
|
||||
|
||||
|
||||
#
|
||||
# A collection of common class names - forward them all to 'default'
|
||||
# (login would normally do this anyway, but having a class name
|
||||
# here suppresses the diagnostic)
|
||||
#
|
||||
standard:\
|
||||
:tc=default:
|
||||
xuser:\
|
||||
:tc=default:
|
||||
staff:\
|
||||
:tc=default:
|
||||
daemon:\
|
||||
:memorylocked=128M:\
|
||||
:tc=default:
|
||||
news:\
|
||||
:tc=default:
|
||||
dialer:\
|
||||
:tc=default:
|
||||
|
||||
#
|
||||
# Root can always login
|
||||
#
|
||||
# N.B. login_getpwclass(3) will use this entry for the root account,
|
||||
# in preference to 'default'.
|
||||
root:\
|
||||
:ignorenologin:\
|
||||
:memorylocked=unlimited:\
|
||||
:tc=default:
|
||||
|
||||
#
|
||||
# Russian Users Accounts. Setup proper environment variables.
|
||||
#
|
||||
russian|Russian Users Accounts:\
|
||||
:charset=UTF-8:\
|
||||
:lang=ru_RU.UTF-8:\
|
||||
:tc=default:
|
||||
|
||||
|
||||
######################################################################
|
||||
######################################################################
|
||||
##
|
||||
## Example entries
|
||||
##
|
||||
######################################################################
|
||||
######################################################################
|
||||
|
||||
## Example defaults
|
||||
## These settings are used by login(1) by default for classless users
|
||||
## Note that entries like "cputime" set both "cputime-cur" and "cputime-max"
|
||||
#
|
||||
#default:\
|
||||
# :cputime=infinity:\
|
||||
# :datasize-cur=22M:\
|
||||
# :stacksize-cur=8M:\
|
||||
# :memorylocked-cur=10M:\
|
||||
# :memoryuse-cur=30M:\
|
||||
# :filesize=infinity:\
|
||||
# :coredumpsize=infinity:\
|
||||
# :maxproc-cur=64:\
|
||||
# :openfiles-cur=64:\
|
||||
# :priority=0:\
|
||||
# :requirehome@:\
|
||||
# :umask=022:\
|
||||
# :tc=auth-defaults:
|
||||
#
|
||||
#
|
||||
##
|
||||
## standard - standard user defaults
|
||||
##
|
||||
#standard:\
|
||||
# :copyright=/etc/COPYRIGHT:\
|
||||
# :welcome=/etc/motd:\
|
||||
# :setenv=MAIL=/var/mail/$,BLOCKSIZE=K:\
|
||||
# :path=~/bin /bin /usr/bin /usr/local/bin:\
|
||||
# :manpath=/usr/share/man /usr/local/man:\
|
||||
# :nologin=/var/run/nologin:\
|
||||
# :cputime=1h30m:\
|
||||
# :datasize=8M:\
|
||||
# :vmemoryuse=100M:\
|
||||
# :stacksize=2M:\
|
||||
# :memorylocked=4M:\
|
||||
# :memoryuse=8M:\
|
||||
# :filesize=8M:\
|
||||
# :coredumpsize=8M:\
|
||||
# :openfiles=24:\
|
||||
# :maxproc=32:\
|
||||
# :priority=0:\
|
||||
# :requirehome:\
|
||||
# :passwordtime=90d:\
|
||||
# :umask=002:\
|
||||
# :ignoretime@:\
|
||||
# :tc=default:
|
||||
#
|
||||
#
|
||||
##
|
||||
## users of X (needs more resources!)
|
||||
##
|
||||
#xuser:\
|
||||
# :manpath=/usr/share/man /usr/local/man:\
|
||||
# :cputime=4h:\
|
||||
# :datasize=12M:\
|
||||
# :vmemoryuse=infinity:\
|
||||
# :stacksize=4M:\
|
||||
# :filesize=8M:\
|
||||
# :memoryuse=16M:\
|
||||
# :openfiles=32:\
|
||||
# :maxproc=48:\
|
||||
# :tc=standard:
|
||||
#
|
||||
#
|
||||
##
|
||||
## Staff users - few restrictions and allow login anytime
|
||||
##
|
||||
#staff:\
|
||||
# :ignorenologin:\
|
||||
# :ignoretime:\
|
||||
# :requirehome@:\
|
||||
# :accounted@:\
|
||||
# :path=~/bin /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin:\
|
||||
# :umask=022:\
|
||||
# :tc=standard:
|
||||
#
|
||||
#
|
||||
##
|
||||
## root - fallback for root logins
|
||||
##
|
||||
#root:\
|
||||
# :path=~/bin /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin:\
|
||||
# :cputime=infinity:\
|
||||
# :datasize=infinity:\
|
||||
# :stacksize=infinity:\
|
||||
# :memorylocked=infinity:\
|
||||
# :memoryuse=infinity:\
|
||||
# :filesize=infinity:\
|
||||
# :coredumpsize=infinity:\
|
||||
# :openfiles=infinity:\
|
||||
# :maxproc=infinity:\
|
||||
# :memoryuse-cur=32M:\
|
||||
# :maxproc-cur=64:\
|
||||
# :openfiles-cur=1024:\
|
||||
# :priority=0:\
|
||||
# :requirehome@:\
|
||||
# :umask=022:\
|
||||
# :tc=auth-root-defaults:
|
||||
#
|
||||
#
|
||||
##
|
||||
## Settings used by /etc/rc
|
||||
##
|
||||
#daemon:\
|
||||
# :coredumpsize@:\
|
||||
# :coredumpsize-cur=0:\
|
||||
# :datasize=infinity:\
|
||||
# :datasize-cur@:\
|
||||
# :maxproc=512:\
|
||||
# :maxproc-cur@:\
|
||||
# :memoryuse-cur=64M:\
|
||||
# :memorylocked-cur=64M:\
|
||||
# :openfiles=1024:\
|
||||
# :openfiles-cur@:\
|
||||
# :stacksize=16M:\
|
||||
# :stacksize-cur@:\
|
||||
# :tc=default:
|
||||
#
|
||||
#
|
||||
##
|
||||
## Settings used by news subsystem
|
||||
##
|
||||
#news:\
|
||||
# :path=/usr/local/news/bin /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin:\
|
||||
# :cputime=infinity:\
|
||||
# :filesize=128M:\
|
||||
# :datasize-cur=64M:\
|
||||
# :stacksize-cur=32M:\
|
||||
# :coredumpsize-cur=0:\
|
||||
# :maxmemorysize-cur=128M:\
|
||||
# :memorylocked=32M:\
|
||||
# :maxproc=128:\
|
||||
# :openfiles=256:\
|
||||
# :tc=default:
|
||||
#
|
||||
#
|
||||
##
|
||||
## The dialer class should be used for a dialup PPP account
|
||||
## Welcome messages/news suppressed
|
||||
##
|
||||
#dialer:\
|
||||
# :hushlogin:\
|
||||
# :requirehome@:\
|
||||
# :cputime=unlimited:\
|
||||
# :filesize=2M:\
|
||||
# :datasize=2M:\
|
||||
# :stacksize=4M:\
|
||||
# :coredumpsize=0:\
|
||||
# :memoryuse=4M:\
|
||||
# :memorylocked=1M:\
|
||||
# :maxproc=16:\
|
||||
# :openfiles=32:\
|
||||
# :tc=standard:
|
||||
#
|
||||
#
|
||||
##
|
||||
## Site full-time 24/7 PPP connection
|
||||
## - no time accounting, restricted to access via dialin lines
|
||||
##
|
||||
#site:\
|
||||
# :ignoretime:\
|
||||
# :passwordtime@:\
|
||||
# :refreshtime@:\
|
||||
# :refreshperiod@:\
|
||||
# :sessionlimit@:\
|
||||
# :autodelete@:\
|
||||
# :expireperiod@:\
|
||||
# :graceexpire@:\
|
||||
# :gracetime@:\
|
||||
# :warnexpire@:\
|
||||
# :warnpassword@:\
|
||||
# :idletime@:\
|
||||
# :sessiontime@:\
|
||||
# :daytime@:\
|
||||
# :weektime@:\
|
||||
# :monthtime@:\
|
||||
# :warntime@:\
|
||||
# :accounted@:\
|
||||
# :tc=dialer:\
|
||||
# :tc=staff:
|
||||
#
|
||||
#
|
||||
##
|
||||
## Example standard accounting entries for subscriber levels
|
||||
##
|
||||
#
|
||||
#subscriber|Subscribers:\
|
||||
# :accounted:\
|
||||
# :refreshtime=180d:\
|
||||
# :refreshperiod@:\
|
||||
# :sessionlimit@:\
|
||||
# :autodelete=30d:\
|
||||
# :expireperiod=180d:\
|
||||
# :graceexpire=7d:\
|
||||
# :gracetime=10m:\
|
||||
# :warnexpire=7d:\
|
||||
# :warnpassword=7d:\
|
||||
# :idletime=30m:\
|
||||
# :sessiontime=4h:\
|
||||
# :daytime=6h:\
|
||||
# :weektime=40h:\
|
||||
# :monthtime=120h:\
|
||||
# :warntime=4h:\
|
||||
# :tc=standard:
|
||||
#
|
||||
#
|
||||
##
|
||||
## Subscriber accounts. These accounts have their login times
|
||||
## accounted and have access limits applied.
|
||||
##
|
||||
#subppp|PPP Subscriber Accounts:\
|
||||
# :tc=dialer:\
|
||||
# :tc=subscriber:
|
||||
#
|
||||
#
|
||||
#subshell|Shell Subscriber Accounts:\
|
||||
# :tc=subscriber:
|
||||
#
|
||||
##
|
||||
## If you want some of the accounts to use traditional UNIX DES based
|
||||
## password hashes.
|
||||
##
|
||||
#des_users:\
|
||||
# :passwd_format=des:\
|
||||
# :tc=default:
|
105
configs/etc/ntp.conf
Normal file
105
configs/etc/ntp.conf
Normal file
@ -0,0 +1,105 @@
|
||||
#
|
||||
# $FreeBSD: releng/12.1/usr.sbin/ntp/ntpd/ntp.conf 337649 2018-08-11 17:42:42Z brd $
|
||||
#
|
||||
# Default NTP servers for the FreeBSD operating system.
|
||||
#
|
||||
# Don't forget to enable ntpd in /etc/rc.conf with:
|
||||
# ntpd_enable="YES"
|
||||
#
|
||||
# The driftfile is by default /var/db/ntpd.drift, check
|
||||
# /etc/defaults/rc.conf on how to change the location.
|
||||
#
|
||||
|
||||
#
|
||||
# Set the target and limit for adding servers configured via pool statements
|
||||
# or discovered dynamically via mechanisms such as broadcast and manycast.
|
||||
# Ntpd automatically adds maxclock-1 servers from configured pools, and may
|
||||
# add as many as maxclock*2 if necessary to ensure that at least minclock
|
||||
# servers are providing good consistant time.
|
||||
#
|
||||
tos minclock 3 maxclock 6
|
||||
|
||||
#
|
||||
# The following pool statement will give you a random set of NTP servers
|
||||
# geographically close to you. A single pool statement adds multiple
|
||||
# servers from the pool, according to the tos minclock/maxclock targets.
|
||||
# See http://www.pool.ntp.org/ for details. Note, pool.ntp.org encourages
|
||||
# users with a static IP and good upstream NTP servers to add a server
|
||||
# to the pool. See http://www.pool.ntp.org/join.html if you are interested.
|
||||
#
|
||||
# The option `iburst' is used for faster initial synchronization.
|
||||
#
|
||||
#pool 0.freebsd.pool.ntp.org iburst
|
||||
|
||||
#
|
||||
# If you want to pick yourself which country's public NTP server
|
||||
# you want to sync against, comment out the above pool, uncomment
|
||||
# the next one, and replace CC with the country's abbreviation.
|
||||
# Make sure that the hostname resolves to a proper IP address!
|
||||
#
|
||||
# pool 0.CC.pool.ntp.org iburst
|
||||
|
||||
#
|
||||
# To configure a specific server, such as an organization-wide local
|
||||
# server, add lines similar to the following. One or more specific
|
||||
# servers can be configured in addition to, or instead of, any server
|
||||
# pools specified above. When both are configured, ntpd first adds all
|
||||
# the specific servers, then adds servers from the pool until the tos
|
||||
# minclock/maxclock targets are met.
|
||||
#
|
||||
#server time.my-internal.org iburst
|
||||
server 192.168.0.5 iburst
|
||||
|
||||
#
|
||||
# Security:
|
||||
#
|
||||
# By default, only allow time queries and block all other requests
|
||||
# from unauthenticated clients.
|
||||
#
|
||||
# The "restrict source" line allows peers to be mobilized when added by
|
||||
# ntpd from a pool, but does not enable mobilizing a new peer association
|
||||
# by other dynamic means (broadcast, manycast, ntpq commands, etc).
|
||||
#
|
||||
# See http://support.ntp.org/bin/view/Support/AccessRestrictions
|
||||
# for more information.
|
||||
#
|
||||
restrict default limited kod nomodify notrap noquery nopeer
|
||||
restrict source limited kod nomodify notrap noquery
|
||||
|
||||
#
|
||||
# Alternatively, the following rules would block all unauthorized access.
|
||||
#
|
||||
#restrict default ignore
|
||||
#
|
||||
# In this case, all remote NTP time servers also need to be explicitly
|
||||
# allowed or they would not be able to exchange time information with
|
||||
# this server.
|
||||
#
|
||||
# Please note that this example doesn't work for the servers in
|
||||
# the pool.ntp.org domain since they return multiple A records.
|
||||
#
|
||||
#restrict 0.pool.ntp.org nomodify nopeer noquery notrap
|
||||
#restrict 1.pool.ntp.org nomodify nopeer noquery notrap
|
||||
#restrict 2.pool.ntp.org nomodify nopeer noquery notrap
|
||||
#
|
||||
# The following settings allow unrestricted access from the localhost
|
||||
restrict 127.0.0.1
|
||||
restrict ::1
|
||||
|
||||
#
|
||||
# If a server loses sync with all upstream servers, NTP clients
|
||||
# no longer follow that server. The local clock can be configured
|
||||
# to provide a time source when this happens, but it should usually
|
||||
# be configured on just one server on a network. For more details see
|
||||
# http://support.ntp.org/bin/view/Support/UndisciplinedLocalClock
|
||||
# The use of Orphan Mode may be preferable.
|
||||
#
|
||||
#server 127.127.1.0
|
||||
#fudge 127.127.1.0 stratum 10
|
||||
|
||||
# See http://support.ntp.org/bin/view/Support/ConfiguringNTP#Section_6.14.
|
||||
# for documentation regarding leapfile. Updates to the file can be obtained
|
||||
# from ftp://time.nist.gov/pub/ or ftp://tycho.usno.navy.mil/pub/ntp/.
|
||||
# Use either leapfile in /etc/ntp or periodically updated leapfile in /var/db.
|
||||
#leapfile "/etc/ntp/leap-seconds"
|
||||
leapfile "/var/db/ntpd.leap-seconds.list"
|
20
configs/etc/profile
Normal file
20
configs/etc/profile
Normal file
@ -0,0 +1,20 @@
|
||||
# $FreeBSD: releng/12.1/bin/sh/profile 337849 2018-08-15 14:41:24Z brd $
|
||||
#
|
||||
# System-wide .profile file for sh(1).
|
||||
#
|
||||
# Uncomment this to give you the default 4.2 behavior, where disk
|
||||
# information is shown in K-Blocks
|
||||
# BLOCKSIZE=K; export BLOCKSIZE
|
||||
#
|
||||
# For the setting of languages and character sets please see
|
||||
# login.conf(5) and in particular the charset and lang options.
|
||||
# For full locales list check /usr/share/locale/*
|
||||
# You should also read the setlocale(3) man page for information
|
||||
# on how to achieve more precise control of locale settings.
|
||||
#
|
||||
# Check system messages
|
||||
# msgs -q
|
||||
# Allow terminal messages
|
||||
# mesg y
|
||||
LANG=en_US.UTF-8; export LANG
|
||||
CHARSET=UTF-8; export CHARSET
|
85
configs/etc/rc.conf
Normal file
85
configs/etc/rc.conf
Normal file
@ -0,0 +1,85 @@
|
||||
zfs_enable="YES"
|
||||
|
||||
kld_list="nmdm vmm ipfw"
|
||||
|
||||
# Do not mark to autodetach otherwise ZFS gets very unhappy.
|
||||
geli_autodetach="NO"
|
||||
|
||||
# Set dumpdev to "AUTO" to enable crash dumps, "NO" to disable
|
||||
dumpdev="/dev/ada2p3"
|
||||
dumpdir="/var/crash"
|
||||
savecore_enable="YES"
|
||||
|
||||
# Turbo boost
|
||||
performance_cpu_freq="HIGH"
|
||||
|
||||
ntpd_sync_on_start="YES"
|
||||
ntpd_enable="YES"
|
||||
|
||||
powerd_enable="YES"
|
||||
powerd_flags="-a hiadaptive -n hiadaptive -m 2500 -M 3300"
|
||||
|
||||
smartd_enable="YES"
|
||||
nut_enable="YES"
|
||||
|
||||
#dbus_enable="YES"
|
||||
|
||||
firewall_enable="NO"
|
||||
firewall_type="open"
|
||||
firewall_logging="YES"
|
||||
firewall_logif="YES"
|
||||
|
||||
# interfaces
|
||||
cloned_interfaces_sticky="YES"
|
||||
cloned_interfaces="lagg0 bridge1 bridge2 bridge5 bridge9"
|
||||
|
||||
ifconfig_lagg0="laggproto lacp laggport igb0 laggport igb1 up"
|
||||
ifconfig_igb0="up"
|
||||
ifconfig_igb1="up"
|
||||
|
||||
vlans_lagg0="1 2 5 9"
|
||||
|
||||
ipv6_activate_all_interfaces="YES"
|
||||
rtsold_enable="YES"
|
||||
|
||||
ifconfig_lagg0_1="inet 192.168.0.10/24"
|
||||
ifconfig_lagg0_1_ipv6="inet6 2603:3024:3f6:e1::10/64 auto_linklocal accept_rtadv"
|
||||
ifconfig_lagg0_2="inet 192.168.1.10/24"
|
||||
ifconfig_lagg0_2_ipv6="inet6 2603:3024:3f6:e2::10/64 auto_linklocal accept_rtadv"
|
||||
ifconfig_lagg0_5="inet 192.168.2.10/24"
|
||||
ifconfig_lagg0_5_ipv6="inet6 2603:3024:3f6:e5::10/64 auto_linklocal accept_rtadv"
|
||||
ifconfig_lagg0_9="inet 192.168.200.10/24"
|
||||
ifconfig_lagg0_9_ipv6="inet6 2603:3024:3f6:e9::10/64 auto_linklocal accept_rtadv"
|
||||
|
||||
ifconfig_bridge1="addm lagg0.1 up"
|
||||
ifconfig_bridge2="addm lagg0.2 up"
|
||||
ifconfig_bridge5="addm lagg0.5 up"
|
||||
ifconfig_bridge9="addm lagg0.9 up"
|
||||
|
||||
defaultrouter="192.168.0.5"
|
||||
ipv6_defaultrouter="2603:3024:3f6:e1::5"
|
||||
# interfaces
|
||||
|
||||
hostname="nas.ahlawat.com"
|
||||
|
||||
syslogd_enable="YES"
|
||||
syslogd_flags="-ss"
|
||||
|
||||
syslog_ng_enable="NO"
|
||||
syslog_ng_config="-u daemon"
|
||||
syslog_ng_pid="/var/run/syslog-ng.pid"
|
||||
|
||||
sendmail_enable="NO"
|
||||
sendmail_outbound_enable="NO"
|
||||
sendmail_submit_enable="YES"
|
||||
sendmail_msp_queue_enable="YES"
|
||||
|
||||
sshd_enable="YES"
|
||||
|
||||
iocage_enable="YES"
|
||||
|
||||
devfs_system_ruleset="usbrules"
|
||||
|
||||
node_exporter_enable="YES"
|
||||
node_exporter_args=--collector.filesystem.ignored-mount-points="/mnt/iocage*"
|
||||
gstat_exporter_enable="YES"
|
1
configs/etc/resolvconf.conf
Normal file
1
configs/etc/resolvconf.conf
Normal file
@ -0,0 +1 @@
|
||||
export name_servers=192.168.0.5
|
113
configs/etc/sysctl.conf
Normal file
113
configs/etc/sysctl.conf
Normal file
@ -0,0 +1,113 @@
|
||||
# $FreeBSD: releng/12.1/sbin/sysctl/sysctl.conf 337624 2018-08-11 13:28:03Z brd $
|
||||
#
|
||||
# This file is read when going to multi-user and its contents piped thru
|
||||
# ``sysctl'' to adjust kernel values. ``man 5 sysctl.conf'' for details.
|
||||
#
|
||||
|
||||
# Uncomment this to prevent users from seeing information about processes that
|
||||
# are being run under another UID.
|
||||
security.bsd.see_other_uids=0
|
||||
security.bsd.unprivileged_read_msgbuf=0
|
||||
security.bsd.unprivileged_proc_debug=0
|
||||
kern.randompid=1
|
||||
vfs.zfs.min_auto_ashift=12
|
||||
|
||||
kern.coredump=1
|
||||
kern.sugid_coredump=1
|
||||
kern.sched.interact=5
|
||||
kern.sched.slice=3
|
||||
vfs.read_max=128
|
||||
vfs.timestamp_precision=3
|
||||
net.link.tap.up_on_open=1
|
||||
#net.link.lagg.lacp.default_strict_mode=0
|
||||
net.inet.ip.fw.verbose_limit=5
|
||||
|
||||
dev.igb.0.fc=0
|
||||
dev.igb.1.fc=0
|
||||
#dev.igb.0.eee_control=0
|
||||
#dev.igb.1.eee_control=0
|
||||
# breaks the igb driver
|
||||
hw.intr_storm_threshold=9000
|
||||
kern.ipc.maxsockbuf=16777216
|
||||
kern.ipc.shm_use_phys=1
|
||||
kern.ipc.soacceptqueue=1024
|
||||
kern.maxvnodes=4194304
|
||||
kern.random.harvest.mask=351
|
||||
kern.threads.max_threads_per_proc=9000
|
||||
net.bpf.optimize_writers=1
|
||||
net.inet.icmp.drop_redirect=1
|
||||
net.inet.icmp.icmplim=512
|
||||
net.inet.icmp.icmplim_output=0
|
||||
net.inet.ip.forwarding=1
|
||||
net.inet.ip.maxfragpackets=0
|
||||
net.inet.ip.maxfragsperpacket=0
|
||||
net.inet.ip.random_id=1
|
||||
net.inet.ip.redirect=0
|
||||
net.inet.raw.maxdgram=131072
|
||||
net.inet.raw.recvspace=131072
|
||||
net.inet.tcp.abc_l_var=44
|
||||
net.inet.tcp.blackhole=2
|
||||
net.inet.tcp.cc.abe=1
|
||||
net.inet.tcp.cc.algorithm=cubic
|
||||
#net.inet.tcp.cc.htcp.adaptive_backoff=1
|
||||
#net.inet.tcp.cc.htcp.rtt_scaling=1
|
||||
net.inet.tcp.delacktime=20
|
||||
net.inet.tcp.drop_synfin=1
|
||||
net.inet.tcp.initcwnd_segments=44
|
||||
net.inet.tcp.keepidle=10000
|
||||
net.inet.tcp.keepintvl=5000
|
||||
net.inet.tcp.minmss=524
|
||||
net.inet.tcp.msl=2500
|
||||
net.inet.tcp.mssdflt=1448
|
||||
net.inet.tcp.nolocaltimewait=1
|
||||
net.inet.tcp.path_mtu_discovery=0
|
||||
net.inet.tcp.reass.maxqueuelen=1448
|
||||
net.inet.tcp.recvbuf_inc=65536
|
||||
net.inet.tcp.recvbuf_max=16777216
|
||||
net.inet.tcp.recvspace=262144
|
||||
net.inet.tcp.rfc6675_pipe=1
|
||||
net.inet.tcp.sendbuf_inc=32768
|
||||
net.inet.tcp.sendbuf_max=16777216
|
||||
net.inet.tcp.sendspace=262144
|
||||
net.inet.tcp.syncache.rexmtlimit=0
|
||||
net.inet.tcp.syncookies=0
|
||||
net.inet.tcp.tso=0
|
||||
net.inet.udp.blackhole=1
|
||||
net.inet.udp.maxdgram=57344
|
||||
net.inet6.icmp6.nodeinfo=0
|
||||
net.inet6.ip6.accept_rtadv=1
|
||||
net.inet6.ip6.use_tempaddr=1
|
||||
net.inet6.ip6.prefer_tempaddr=1
|
||||
net.inet6.ip6.forwarding=1
|
||||
net.inet6.ip6.maxfragpackets=0
|
||||
net.inet6.ip6.maxfrags=0
|
||||
net.inet6.ip6.redirect=0
|
||||
net.link.bridge.pfil_bridge=0
|
||||
net.link.bridge.pfil_member=0
|
||||
net.link.bridge.pfil_onlyip=0
|
||||
net.local.stream.recvspace=164240
|
||||
net.local.stream.sendspace=164240
|
||||
net.route.netisr_maxqlen=2048
|
||||
net.raw.recvspace=65536
|
||||
net.raw.sendspace=65536
|
||||
vfs.zfs.arc_max=51539607552
|
||||
vfs.zfs.delay_min_dirty_percent=96
|
||||
vfs.zfs.dirty_data_max=12884901888
|
||||
vfs.zfs.prefetch_disable=0
|
||||
vfs.zfs.top_maxinflight=128
|
||||
vfs.zfs.trim.txg_delay=2
|
||||
vfs.zfs.txg.timeout=90
|
||||
vfs.zfs.vdev.aggregation_limit=1048576
|
||||
vfs.zfs.vdev.write_gap_limit=0
|
||||
|
||||
# no l2arc
|
||||
#vfs.zfs.l2arc_write_boost=402653184
|
||||
#vfs.zfs.l2arc_write_max=402653184
|
||||
|
||||
net.inet.tcp.functions_default=rack
|
||||
net.inet.tcp.rack.tlpmethod=3
|
||||
net.inet.tcp.rack.data_after_close=0
|
||||
|
||||
# Verify RACK
|
||||
# sysctl net.inet.tcp.functions_available
|
||||
# sysctl net.inet.tcp.rack.
|
25
configs/usr/local/etc/nano/asm.nanorc
Normal file
25
configs/usr/local/etc/nano/asm.nanorc
Normal file
@ -0,0 +1,25 @@
|
||||
## Here is an example for assembler.
|
||||
|
||||
syntax "asm" "\.(S|s|asm)$"
|
||||
magic "assembler source"
|
||||
comment "//"
|
||||
|
||||
color red "\<[A-Z_]{2,}\>"
|
||||
color brightgreen "\.(data|subsection|text)"
|
||||
color green "\.(align|file|globl|global|hidden|section|size|type|weak)"
|
||||
color brightyellow "\.(ascii|asciz|byte|double|float|hword|int|long|short|single|struct|word)"
|
||||
icolor brightred "^[[:space:]]*[.0-9A-Z_]*:"
|
||||
color brightcyan "^[[:space:]]*#[[:space:]]*(define|undef|include|ifn?def|endif|elif|else|if|warning|error)"
|
||||
|
||||
# Strings.
|
||||
color brightyellow "<[^= ]*>" ""(\\.|[^"])*""
|
||||
# Multiline strings. This regex is VERY resource intensive,
|
||||
# and sometimes colours things that shouldn't be coloured.
|
||||
###color brightyellow start=""(\\.|[^"])*\\[[:space:]]*$" end="^(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
32
configs/usr/local/etc/nano/autoconf.nanorc
Normal file
32
configs/usr/local/etc/nano/autoconf.nanorc
Normal file
@ -0,0 +1,32 @@
|
||||
## Here is an example for Autoconf.
|
||||
|
||||
syntax "autoconf" "\.(ac|m4)$"
|
||||
comment "#"
|
||||
|
||||
# Keywords:
|
||||
color yellow "\<(if|test|then|elif|else|fi|for|in|do|done)\>"
|
||||
color yellow "(=|!=|&&|\|\|)"
|
||||
|
||||
# Macros:
|
||||
color cyan "\<[[:upper:]_[:digit:]]+\>"
|
||||
|
||||
# Version numbers:
|
||||
color red "\<[-_.0-9]+\>"
|
||||
|
||||
# Strings:
|
||||
color red "\"[^"]*\"" "\'[^']*\'"
|
||||
|
||||
# Backticks:
|
||||
color green "`[^`]*`"
|
||||
|
||||
# Error lines:
|
||||
color brightred "^\*\*\*.*"
|
||||
|
||||
# Brackets:
|
||||
color magenta "\[|\]|\(|\)"
|
||||
|
||||
# Comments:
|
||||
color blue "^[[:blank:]]*#.*" "\<dnl.*"
|
||||
|
||||
# Trailing whitespace:
|
||||
color ,green "[[:space:]]+$"
|
37
configs/usr/local/etc/nano/awk.nanorc
Normal file
37
configs/usr/local/etc/nano/awk.nanorc
Normal file
@ -0,0 +1,37 @@
|
||||
## Here is an example for awk.
|
||||
|
||||
syntax "awk" "\.awk$"
|
||||
magic "awk script"
|
||||
comment "#"
|
||||
|
||||
# Records.
|
||||
icolor brightred "\$[0-9A-Z_!@#$*?-]+"
|
||||
# Awk-set variables.
|
||||
color red "\<(ARGC|ARGIND|ARGV|BINMODE|CONVFMT|ENVIRON|ERRNO|FIELDWIDTHS)\>"
|
||||
color red "\<(FILENAME|FNR|FS|IGNORECASE|LINT|NF|NR|OFMT|OFS|ORS)\>"
|
||||
color red "\<(PROCINFO|RS|RT|RSTART|RLENGTH|SUBSEP|TEXTDOMAIN)\>"
|
||||
# Function declarations and special patterns.
|
||||
color brightgreen "\<(function|extension|BEGIN|END)\>"
|
||||
# Operators.
|
||||
color green "(\{|\}|\(|\)|\;|\]|\[|\\|<|>|!|=|&|\+|-|\*|%|/|\?:|\^|\|)"
|
||||
# Flow control.
|
||||
color brightyellow "\<(for|if|while|do|else|in|delete|exit)\>"
|
||||
color brightyellow "\<(break|continue|return)\>"
|
||||
# I/O statements.
|
||||
color brightgreen "\<(close|getline|next|nextfile|print|printf)\>"
|
||||
color brightgreen "\<(system|fflush)\>"
|
||||
# Standard functions.
|
||||
color magenta "\<(atan2|cos|exp|int|log|rand|sin|sqrt|srand)\>"
|
||||
color magenta "\<(asort|asorti|gensub|gsub|index|length|match)\>"
|
||||
color magenta "\<(split|sprintf|strtonum|sub|substr|tolower|toupper)\>"
|
||||
color magenta "\<(mktime|strftime|systime)\>"
|
||||
color magenta "\<(and|compl|lshift|or|rshift|xor)\>"
|
||||
color magenta "\<(bindtextdomain|dcgettext|dcngettext)\>"
|
||||
|
||||
# Strings.
|
||||
color brightyellow "<[^= ]*>" ""(\\.|[^"])*""
|
||||
# Comments.
|
||||
color brightblue "(^|[[:space:]])#.*$"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
39
configs/usr/local/etc/nano/c.nanorc
Normal file
39
configs/usr/local/etc/nano/c.nanorc
Normal file
@ -0,0 +1,39 @@
|
||||
## Here is an example for C/C++.
|
||||
|
||||
syntax "c" "\.(c(c|pp|xx|\+\+)?|C)$" "\.(h(h|pp|xx)?|H)$" "\.ii?$"
|
||||
magic "^(C|C\+\+) (source|program)"
|
||||
comment "//"
|
||||
|
||||
# Constants.
|
||||
color brightred "\<[A-Z_][0-9A-Z_]+\>"
|
||||
# Labels.
|
||||
color brightmagenta "^[[:space:]]*[A-Z_a-z]+:[[:space:]]*$"
|
||||
|
||||
color green "\<(float|double|bool|char|int|short|long|sizeof|enum|void|auto|static|const|struct|union|typedef|extern|(un)?signed|inline)\>"
|
||||
color green "\<((s?size)|((u_?)?int(8|16|32|64|ptr)))_t\>"
|
||||
color green "\<(class|namespace|template|public|protected|private|typename|this|friend|virtual|override|using|mutable|volatile|register|explicit)\>"
|
||||
color brightyellow "\<(for|if|while|do|else|case|default|switch)\>"
|
||||
color brightyellow "\<(try|throw|catch|operator|new|delete)\>"
|
||||
color magenta "\<(goto|continue|break|return)\>"
|
||||
color brightcyan "^[[:space:]]*#[[:space:]]*(define|include(_next)?|(un|ifn?)def|endif|el(if|se)|if|warning|error|pragma)"
|
||||
color brightmagenta "'([^'\]|(\\["'abfnrtv\\]))'" "'\\(([0-3]?[0-7]{1,2}))'" "'\\x[0-9A-Fa-f]{1,2}'"
|
||||
|
||||
# GCC builtins.
|
||||
color cyan "__attribute__[[:space:]]*\(\([^)]*\)\)" "__(aligned|asm|builtin|hidden|inline|packed|restrict|section|typeof|weak)__"
|
||||
|
||||
# Strings. In general you will want your strings and comments to come last,
|
||||
# because highlighting rules are applied in the order they are read in.
|
||||
color brightyellow ""([^"]|\\")*"" "<[^[:blank:]=]*>"
|
||||
# Multiline strings. This regex is VERY resource intensive,
|
||||
# and sometimes colours things that shouldn't be coloured.
|
||||
###color brightyellow start=""(\\.|[^"])*\\[[:space:]]*$" end="^(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Reminders.
|
||||
color brightwhite,yellow "\<(FIXME|TODO|XXX)\>"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
28
configs/usr/local/etc/nano/changelog.nanorc
Normal file
28
configs/usr/local/etc/nano/changelog.nanorc
Normal file
@ -0,0 +1,28 @@
|
||||
## Colouring for Changelogs.
|
||||
|
||||
syntax "changelog" "Change[Ll]og.*"
|
||||
|
||||
# Author lines.
|
||||
color green "^(19|20).*$"
|
||||
# Dates.
|
||||
color red "^(19|20)[0-9-]{8}"
|
||||
# Email addresses.
|
||||
color yellow "<[^>]*@[^>]*>"
|
||||
|
||||
# Command-line options.
|
||||
color cyan "[[:space:]]-[a-zA-Z\$]" "--[8a-z-]+"
|
||||
# Bug and patch numbers.
|
||||
color cyan "(BZ|bug|patch) #[0-9]+" "PR [[:alnum:]]+/[0-9]+"
|
||||
# Probable constants, for variety.
|
||||
color brightred "\<[A-Z_][0-9A-Z_]+\>"
|
||||
# Key sequences.
|
||||
color brightblue "\^[A-Z^\]" "\<M-." "\<F1?[0-9]" "(\^|M-)Space"
|
||||
|
||||
# Changed files.
|
||||
color magenta start="^( | {8})\* " end="(:( |$)|^$)"
|
||||
|
||||
# Release markers.
|
||||
color brightblue "^(GNU )?nano[- ][0-9]\.[0-9]\.[^ ]+"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
20
configs/usr/local/etc/nano/cmake.nanorc
Normal file
20
configs/usr/local/etc/nano/cmake.nanorc
Normal file
@ -0,0 +1,20 @@
|
||||
## Syntax highlighting for CMake files.
|
||||
|
||||
syntax "cmake" "(CMakeLists\.txt|\.cmake)$"
|
||||
comment "#"
|
||||
|
||||
icolor green "^[[:space:]]*[A-Z0-9_]+"
|
||||
icolor brightyellow "^[[:space:]]*(include|include_directories|include_external_msproject)\>"
|
||||
|
||||
icolor brightgreen "^[[:space:]]*((else|end)?if|else|(end)?while|(end)?foreach|break)\>"
|
||||
color brightgreen "\<(NOT|COMMAND|POLICY|TARGET|EXISTS|IS_(DIRECTORY|ABSOLUTE)|DEFINED)[[:space:]]"
|
||||
color brightgreen "[[:space:]](OR|AND|IS_NEWER_THAN|MATCHES|(STR|VERSION_)?(LESS|GREATER|EQUAL))[[:space:]]"
|
||||
|
||||
icolor brightred "^[[:space:]]*((end)?(function|macro)|return)"
|
||||
|
||||
icolor cyan start="\$(\{|ENV\{)" end="\}"
|
||||
color magenta "\<(APPLE|UNIX|WIN32|CYGWIN|BORLAND|MINGW|MSVC(_IDE|60|71|80|90)?)\>"
|
||||
|
||||
icolor brightblue "^([[:space:]]*)?#.*"
|
||||
icolor brightblue "[[:space:]]#.*"
|
||||
color ,green "[[:space:]]+$"
|
11
configs/usr/local/etc/nano/css.nanorc
Normal file
11
configs/usr/local/etc/nano/css.nanorc
Normal file
@ -0,0 +1,11 @@
|
||||
## Here is an example for CSS files.
|
||||
|
||||
syntax "css" "\.css$"
|
||||
comment "/*|*/"
|
||||
|
||||
color brightred "."
|
||||
color brightyellow start="\{" end="\}"
|
||||
color brightwhite start=":" end="([;^\{]|$)"
|
||||
color brightblue ":active|:focus|:hover|:link|:visited|:link|:after|:before|$"
|
||||
color brightblue start="\/\*" end="\\*/"
|
||||
color green ";|:|\{|\}"
|
21
configs/usr/local/etc/nano/debian.nanorc
Normal file
21
configs/usr/local/etc/nano/debian.nanorc
Normal file
@ -0,0 +1,21 @@
|
||||
## Here is an example for apt's sources.list.
|
||||
|
||||
syntax "sources.list" "sources\.list(~|\.old|\.save)?$" "sources\.list\.d/.*\.list(~|\.old|\.save)?$"
|
||||
comment "#"
|
||||
|
||||
# Coloring the deb lines, working from tail to head. First the
|
||||
# components -- well, everything, and thus also the components.
|
||||
color brightmagenta "^deb.*"
|
||||
# Distribution -- well, everything, except the components.
|
||||
color brightred "^deb(-src)?\s+.*((ftp|https?|rsh|ssh|copy|file|spacewalk|tor):/\S+|cdrom:\[.+\]/)\s+\S+"
|
||||
# URIs.
|
||||
color brightgreen "^deb(-src)?\s+.*(ftp|https?|rsh|ssh|copy|file|spacewalk|tor):/\S+"
|
||||
# CDroms.
|
||||
color brightgreen "^deb(-src)?\s+.*cdrom:\[.+\]/"
|
||||
# Options.
|
||||
color brightcyan "^deb(-src)?\s+\[.+\]\s+"
|
||||
# And finally the initial deb tag.
|
||||
color yellow "^deb(-src)?"
|
||||
|
||||
# Comments.
|
||||
color brightblue "#.*"
|
17
configs/usr/local/etc/nano/default.nanorc
Normal file
17
configs/usr/local/etc/nano/default.nanorc
Normal file
@ -0,0 +1,17 @@
|
||||
## An example of a default syntax. The default syntax is used for
|
||||
## files that do not match any other syntax.
|
||||
|
||||
syntax "default"
|
||||
comment "#"
|
||||
|
||||
# Comments.
|
||||
color cyan "^[[:space:]]*#.*"
|
||||
|
||||
# Spaces in front of tabs.
|
||||
color ,red " + +"
|
||||
|
||||
# Nano's name, including version.
|
||||
color brightred "(GNU )?nano [1-9]\.[0-9]\.[^[:space:][:punct:]]+"
|
||||
|
||||
# Email addresses.
|
||||
color magenta "<[[:alnum:].%_+-]+@[[:alnum:].-]+\.[[:alpha:]]{2,}>"
|
33
configs/usr/local/etc/nano/elisp.nanorc
Normal file
33
configs/usr/local/etc/nano/elisp.nanorc
Normal file
@ -0,0 +1,33 @@
|
||||
## Here is an example for Emacs Lisp.
|
||||
|
||||
syntax "elisp" "\.el$"
|
||||
magic "Lisp/Scheme program"
|
||||
comment ";"
|
||||
|
||||
# Basic functions/macros
|
||||
color brightcyan "\<(if|when|unless|cond|and|or|lambda|let|progn|while|dolist|dotimes)\>"
|
||||
color brightcyan "\<save-((window-)?excursion|restriction)\>"
|
||||
color brightcyan "\<eval-(and|when)-compile\>"
|
||||
# Defining functions
|
||||
color brightcyan "\<def(un|macro|subst|generic|alias)\>"
|
||||
color brightcyan "\<cl-def(un|macro|subst|generic|struct|type)\>"
|
||||
color brightcyan "\<define-(derived|minor|generic)-mode\>"
|
||||
# Defining variables
|
||||
color brightcyan "\<def(class|const|var(-local|alias)?)\>"
|
||||
# Customization functions
|
||||
color brightcyan "\<def(custom|face|group|theme)\>"
|
||||
# Setting values
|
||||
color brightcyan "\<(setq(-default|-local)?|setf|push|pop|declare(-function)?)\>"
|
||||
# Feature functions
|
||||
color brightcyan "\<(require|provide)\>"
|
||||
# Quoted symbols
|
||||
color brightyellow "#?'\<(\w|-)+\>"
|
||||
# Booleans
|
||||
color brightred "\<(t|nil)\>"
|
||||
# Keywords
|
||||
color blue ":(\w|[?-])+"
|
||||
# Strings
|
||||
color yellow start="^[[:blank:]]+\"" end="[^\]\""
|
||||
color yellow ""(\\.|[^"])*""
|
||||
# Comments
|
||||
color cyan "(^|[[:space:]]);.*$"
|
40
configs/usr/local/etc/nano/fortran.nanorc
Normal file
40
configs/usr/local/etc/nano/fortran.nanorc
Normal file
@ -0,0 +1,40 @@
|
||||
## Here is an example for Fortran 90/95.
|
||||
|
||||
syntax "fortran" "\.(f|f90|f95)$"
|
||||
comment "!"
|
||||
|
||||
color red "\<[0-9]+\>"
|
||||
|
||||
icolor green "\<(action|advance|all|allocatable|allocated|any|apostrophe)\>"
|
||||
icolor green "\<(append|asis|assign|assignment|associated|character|common)\>"
|
||||
icolor green "\<(complex|data|default|delim|dimension|double precision)\>"
|
||||
icolor green "\<(elemental|epsilon|external|file|fmt|form|format|huge)\>"
|
||||
icolor green "\<(implicit|include|index|inquire|integer|intent|interface)\>"
|
||||
icolor green "\<(intrinsic|iostat|kind|logical|module|none|null|only)>"
|
||||
icolor green "\<(operator|optional|pack|parameter|pointer|position|private)\>"
|
||||
icolor green "\<(program|public|real|recl|recursive|selected_int_kind)\>"
|
||||
icolor green "\<(selected_real_kind|subroutine|status)\>"
|
||||
|
||||
icolor cyan "\<(abs|achar|adjustl|adjustr|allocate|bit_size|call|char)\>"
|
||||
icolor cyan "\<(close|contains|count|cpu_time|cshift|date_and_time)\>"
|
||||
icolor cyan "\<(deallocate|digits|dot_product|eor|eoshift|function|iachar)\>"
|
||||
icolor cyan "\<(iand|ibclr|ibits|ibset|ichar|ieor|iolength|ior|ishft|ishftc)\>"
|
||||
icolor cyan "\<(lbound|len|len_trim|matmul|maxexponent|maxloc|maxval|merge)\>"
|
||||
icolor cyan "\<(minexponent|minloc|minval|mvbits|namelist|nearest|nullify)\>"
|
||||
icolor cyan "\<(open|pad|present|print|product|pure|quote|radix)\>"
|
||||
icolor cyan "\<(random_number|random_seed|range|read|readwrite|replace)\>"
|
||||
icolor cyan "\<(reshape|rewind|save|scan|sequence|shape|sign|size|spacing)\>"
|
||||
icolor cyan "\<(spread|sum|system_clock|target|transfer|transpose|trim)\>"
|
||||
icolor cyan "\<(ubound|unpack|verify|write|tiny|type|use|yes)\>"
|
||||
|
||||
icolor yellow "\<(.and.|case|do|else|else?if|else?where|end|end?do|end?if)\>"
|
||||
icolor yellow "\<(end?select|.eqv.|forall|if|lge|lgt|lle|llt|.neqv.|.not.)\>"
|
||||
icolor yellow "\<(.or.|repeat|select case|then|where|while)\>"
|
||||
|
||||
icolor magenta "\<(continue|cycle|exit|go?to|result|return)\>"
|
||||
|
||||
# Strings.
|
||||
icolor yellow "<[^= ]*>" ""(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
icolor blue "!.*"
|
74
configs/usr/local/etc/nano/gentoo.nanorc
Normal file
74
configs/usr/local/etc/nano/gentoo.nanorc
Normal file
@ -0,0 +1,74 @@
|
||||
## Here is an example for Gentoo ebuilds/eclasses,
|
||||
## and (further down) one for Portage control files.
|
||||
|
||||
syntax "ebuild" "\.e(build|class|blit)$"
|
||||
comment "#"
|
||||
|
||||
## All the standard portage functions:
|
||||
color brightgreen "(^|\<default_)src_(unpack|prepare|configure|compile|install|test)\>"
|
||||
color brightgreen "^pkg_(config|nofetch|info|pretend|setup|(pre|post)(inst|rm))\>"
|
||||
color brightgreen "\<default(_pkg_nofetch|_src_(unpack|prepare|configure|compile|test))?\>"
|
||||
## Bash-related syntax:
|
||||
color green "\<(break|case|continue|do|done|elif|else|esac|exit|fi|for|function|if|in|read|return|select|shift|then|time|until|while)\>"
|
||||
color green "\<(declare|eval|exec|export|let|local)\>"
|
||||
color green "[{}():;|`$<>!=&\\]" "(\]|\[)"
|
||||
color green "-[defhnrsuwxzL]\>"
|
||||
color green "-(eq|ne|gt|lt|ge|le)\>"
|
||||
## Variables... official portage ones in red, all others in bright red:
|
||||
color brightred "\$[-0-9@*#?$!]" "\$[[:alpha:]_][[:alnum:]_]*"
|
||||
color brightred "\$\{[#!]?([-@*#?$!]|[0-9]+|[[:alpha:]_][[:alnum:]_]*)(\[([[:digit:]]|@)+\])?(([#%/]|:?[-=?+])[^}]*\}|\[|\})"
|
||||
color red "\<(EAPI|ARCH|HOMEPAGE|DESCRIPTION|IUSE|SRC_URI|LICENSE|SLOT|KEYWORDS|[HPR]?DEPEND|PROVIDE|PROPERTIES|REQUIRED_USE|RESTRICT|USERLAND)\>"
|
||||
color red "\<(S|E?D|T|PV|PF|P|PN|PR|PVR|A|CATEGORY|DISTDIR|FILESDIR|EPREFIX|E?ROOT|WORKDIR)\>"
|
||||
color red "\<(AS|C(PP|XX)?|LD)FLAGS\>" "\<C(HOST|TARGET|BUILD)\>" "\<(MERGE_TYPE|REPLACING_VERSIONS|REPLACED_BY_VERSION)\>"
|
||||
color red "\<EBUILD_PHASE(_FUNC)?\>"
|
||||
color red "\<QA_((TEXTRELS|EXECSTACK|WX_LOAD)(_[a-zA-Z_0-9]+)?|DT_HASH|PRESTRIPPED)\>"
|
||||
color red "\<(PATCHES|(HTML_)?DOCS)\>" "\<WANT_(AUTO(CONF|MAKE)|LIBTOOL)\>" "\<AT_M4DIR\>"
|
||||
## Portage commands:
|
||||
color magenta "\<(use(_(with|enable|if_iuse)|x)?|in_iuse) [!a-zA-Z0-9_+ -]*" "inherit.*"
|
||||
color brightblue "\<e(begin|end|conf|install|make|qmake4|ant|(qa)?warn|infon?|error|log|patch(_user)?|new(group|user))\>"
|
||||
color brightblue "\<e(pause|beep|mktemp|(cvs|svn)_clean|punt_cxx)\>" "\<e(aclocal|auto(reconf|header|conf|make)|libtoolize)\>"
|
||||
color brightblue "\<e(stack|shopts|umask)_(push|pop)\>" "\<version_is_at_least\>"
|
||||
color brightblue "\<make_desktop_entry\>" "\<unpack(_(makeself|pdv))?\>"
|
||||
color brightblue "\<(die|hasv?|inherit|nonfatal)\>" "\<(use(_(with|enable|if_iuse)|x)?|in_iuse)\>" "\<(has|best)_version\>"
|
||||
color brightblue "\<(do|new)(ins|(games)?s?bin|doc|lib(\.so|\.a)?|man|info|exe|initd|confd|envd|pam|menu|icon)\>"
|
||||
color brightblue "\<do(compress|header|python|sed|dir|hard|sym|html|jar|mo)\>" "\<keepdir\>"
|
||||
color brightblue "\<prepall(docs|info|man|strip)?\>" "\<prep(info|lib|lib\.(so|a)|man|strip|gamesdirs)\>"
|
||||
color brightblue "\<(doc|ins|exe)?into\>" "\<(f|games)(owners|perms)\>" "\<(exe|ins|dir)opts\>"
|
||||
color brightblue "\<tc-get(BUILD_)?(AR|AS|CC|CPP|CXX|LD|NM|OBJCOPY|PKG_CONFIG|RANLIB)\>"
|
||||
color brightblue "\<tc-(arch(-kernel)?|export|has-(tls|openmp))\>"
|
||||
## Common commands used in ebuilds:
|
||||
color blue "\<(awk|cat|cd|chmod|chown|cp|echo|env|find|e?grep|ln|make|mkdir|mv|popd|printf|pushd|rm|rmdir|sed|set|tar|touch|unset|xargs)\>"
|
||||
## Comments (doesn't work that well):
|
||||
color yellow "(^|[[:space:]])#.*$"
|
||||
## Strings (doesn't work that well):
|
||||
color brightyellow ""(\\.|[^\"])*"" "'(\\.|[^'])*'"
|
||||
## Trailing space is bad!
|
||||
color ,green "[[:space:]]+$"
|
||||
## Mixed whitespace is also bad.
|
||||
color ,green " "
|
||||
|
||||
|
||||
syntax "/etc/portage" "\.(accept_keywords|env|keywords|mask|unmask|use)(/.+)?$"
|
||||
comment "#"
|
||||
|
||||
## Base text:
|
||||
color green "^.+$"
|
||||
## Likely version and slot numbers:
|
||||
color magenta "-[[:digit:].]+(_(alpha|beta|pre|rc|p)[[:digit:]]*)*(-r[[:digit:]]+)?([:[:space:]]|$)"
|
||||
color magenta ":[^[:space:]]+([[:space:]]|$)"
|
||||
## Use flags (must come after version/slot):
|
||||
color brightred "[[:space:]]+\+?[A-Za-z0-9+_@-]+"
|
||||
color brightblue "[[:space:]]+-[A-Za-z0-9+_@-]+"
|
||||
## Accepted arches:
|
||||
color white "[~-]?\<(alpha|amd64|arm(64)?|hppa|ia64|m68k|mips|nios2|ppc(64)?|riscv|s390|sh|sparc|x86)(-(aix|(f|free|net|open)bsd|cygwin|hpux|interix|linux|macos|mint|solaris|winnt))?\>"
|
||||
color white "[[:space:]][*~-]?\*"
|
||||
## Categories:
|
||||
color cyan "^[[:space:]]*[^/]*/"
|
||||
## Masking regulators:
|
||||
color brightmagenta "^[[:space:]]*(=|~|<|<=|>|>=)"
|
||||
## Comments:
|
||||
color yellow "#.*$"
|
||||
## Trailing space is bad!
|
||||
color ,green "[[:space:]]+$"
|
||||
## Mixed whitespace is also bad.
|
||||
color ,green " "
|
42
configs/usr/local/etc/nano/go.nanorc
Normal file
42
configs/usr/local/etc/nano/go.nanorc
Normal file
@ -0,0 +1,42 @@
|
||||
## Here is an example for Go.
|
||||
|
||||
syntax "go" "\.go$"
|
||||
comment "//"
|
||||
|
||||
# Set up a formatter since spelling is probably useless...
|
||||
#formatter gofmt -w
|
||||
|
||||
# Types.
|
||||
color green "\<(bool|u?int(8|16|32|64)?|float(32|64)|complex(64|128)|byte|rune|uintptr|string|error)\>"
|
||||
color green "\<((<-[[:space:]]*)chan|chan[[:space:]]*<-|const|func|interface|map|struct|type|var)\>"
|
||||
|
||||
# Predefined functions.
|
||||
color blue "\<(append|cap|close|complex|copy|delete|imag|len|make|new|panic|print|println|real|recover)\>"
|
||||
|
||||
# Control structures.
|
||||
color brightyellow "\<(case|default|defer|else|for|go|if|range|select|switch)\>"
|
||||
|
||||
# Control flow.
|
||||
color magenta "\<(break|continue|fallthrough|goto|return)\>"
|
||||
|
||||
# Declarations.
|
||||
color brightcyan "\<(package|import)\>"
|
||||
color brightcyan "//[[:space:]]*\+build[[:space:]]+(([a-zA-Z_0-9]+[[:space:]]*)+,[[:space:]]*)*[a-zA-Z_0-9]+"
|
||||
|
||||
# Literals.
|
||||
color red "\<0([0-7]*|[xX][0-9a-fA-F]+)\>"
|
||||
color red "(\<0+|\B)\.[0-9]+([Ee][+-]?[0-9]+)?i?\>"
|
||||
color red "\<[1-9][0-9]*(\.[0-9]*)?([Ee][+-]?[0-9]+)?i?\>"
|
||||
|
||||
# Strings and characters; slightly fuzzy.
|
||||
color red "\<(true|false|nil|iota|_)\>"
|
||||
color red "'(\\.|[^'])+'"
|
||||
color red ""(\\.|[^"])*""
|
||||
color red start=""(\\.|[^"])*\\[[:space:]]*$" end="^(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
26
configs/usr/local/etc/nano/groff.nanorc
Normal file
26
configs/usr/local/etc/nano/groff.nanorc
Normal file
@ -0,0 +1,26 @@
|
||||
## Here is an example for groff.
|
||||
|
||||
syntax "groff" "\.m[ems]$" "\.rof" "\.tmac$" "^tmac."
|
||||
comment ".\""
|
||||
|
||||
# The argument of .ds or .nr
|
||||
color cyan "^\.(ds|nr) [^[:space:]]*"
|
||||
# Single-character escapes
|
||||
color brightmagenta "\\."
|
||||
# The argument of \f or \s in the same color
|
||||
color brightmagenta "\\f." "\\f\(.." "\\s(\+|\-)?[0-9]"
|
||||
# Newlines
|
||||
color cyan "(\\|\\\\)n(.|\(..)"
|
||||
color cyan start="(\\|\\\\)n\[" end="]"
|
||||
# Requests
|
||||
color brightgreen "^\.[[:space:]]*[^[:space:]]*"
|
||||
# Comments
|
||||
color yellow "^\.\\".*$"
|
||||
# Strings
|
||||
color green "(\\|\\\\)\*(.|\(..)"
|
||||
color green start="(\\|\\\\)\*\[" end="]"
|
||||
# Characters
|
||||
color brightred "\\\(.."
|
||||
color brightred start="\\\[" end="]"
|
||||
# Macro arguments
|
||||
color brightcyan "\\\\\$[1-9]"
|
24
configs/usr/local/etc/nano/guile.nanorc
Normal file
24
configs/usr/local/etc/nano/guile.nanorc
Normal file
@ -0,0 +1,24 @@
|
||||
## Here is an example for Guile Scheme.
|
||||
|
||||
syntax "guile" "\.scm$"
|
||||
header "^#!.*guile"
|
||||
comment ";"
|
||||
|
||||
# Basic scheme functions
|
||||
color green "\<(do|if|lambda|let(rec)?|map|unless|when)\>"
|
||||
# Defining things
|
||||
color brightcyan "\<define(-macro|-module|-public|-syntax)?\>"
|
||||
# Quoted symbols
|
||||
color brightyellow "'\<(\w|-)+\>"
|
||||
# Chars
|
||||
color brightmagenta "#\\."
|
||||
color brightmagenta "#\\\w+\>"
|
||||
# Booleans
|
||||
color brightred "(#t|#f)\>"
|
||||
# Keywords
|
||||
color blue "#?:(\w|[?-])+"
|
||||
# Strings
|
||||
color yellow start="^[[:blank:]]+\"" end="[^\]\""
|
||||
color yellow ""(\\.|[^"])*""
|
||||
# Comments
|
||||
color cyan "(^|[[:space:]]);.*$"
|
28
configs/usr/local/etc/nano/html.nanorc
Normal file
28
configs/usr/local/etc/nano/html.nanorc
Normal file
@ -0,0 +1,28 @@
|
||||
## Here is an example for HTML.
|
||||
|
||||
syntax "html" "\.html?$"
|
||||
magic "HTML document"
|
||||
comment "<!--|-->"
|
||||
|
||||
# Tags:
|
||||
color cyan "<[[:alpha:]/!?][^>]*>"
|
||||
# Bold, italic, and underlined:
|
||||
color brightmagenta "</?[biu]>"
|
||||
|
||||
# Named character references:
|
||||
color red "&[^;[:space:]]*;"
|
||||
# Strings:
|
||||
color green ""(\\.|[^"])*""
|
||||
|
||||
# Attributes:
|
||||
color red "(abbr|accept(-charset)?|accesskey|action|alink|align|alt|archive|axis|background|bgcolor|border)="
|
||||
color red "(cell(padding|spacing)|char(off|set)?|checked|cite|class(id)?|compact|code(base|tag)?|cols(pan)?)="
|
||||
color red "(content(editable)?|contextmenu|coords|data|datetime|declare|defer|dir|disabled|enctype)="
|
||||
color red "(for|frame(border)?|headers|height|hidden|href(lang)?|hspace|http-equiv|id|ismap)="
|
||||
color red "(label|lang|link|longdesc|margin(height|width)|maxlength|media|method|multiple)="
|
||||
color red "(name|nohref|noresize|noshade|object|onclick|onfocus|onload|onmouseover|profile|readonly|rel|rev)="
|
||||
color red "(rows(pan)?|rules|scheme|scope|scrolling|selected|shape|size|span|src|standby|start|style|summary)="
|
||||
color red "(tabindex|target|text|title|type|usemap|valign|value(type)?|vlink|vspace|width|xmlns|xml:space)="
|
||||
|
||||
# Comments:
|
||||
color yellow start="<!--" end="-->"
|
16
configs/usr/local/etc/nano/java.nanorc
Normal file
16
configs/usr/local/etc/nano/java.nanorc
Normal file
@ -0,0 +1,16 @@
|
||||
## Here is an example for Java.
|
||||
|
||||
syntax "java" "\.java$"
|
||||
magic "Java "
|
||||
comment "//"
|
||||
|
||||
color green "\<(boolean|byte|char|double|float|int|long|new|short|this|transient|void)\>"
|
||||
color red "\<(break|case|catch|continue|default|do|else|finally|for|if|return|switch|throw|try|while)\>"
|
||||
color cyan "\<(abstract|class|extends|final|implements|import|instanceof|interface|native)\>"
|
||||
color cyan "\<(package|private|protected|public|static|strictfp|super|synchronized|throws|volatile)\>"
|
||||
color red ""[^"]*""
|
||||
color yellow "\<(true|false|null)\>"
|
||||
color blue "//.*"
|
||||
color blue start="/\*" end="\*/"
|
||||
color brightblue start="/\*\*" end="\*/"
|
||||
color ,green "[[:space:]]+$"
|
24
configs/usr/local/etc/nano/javascript.nanorc
Normal file
24
configs/usr/local/etc/nano/javascript.nanorc
Normal file
@ -0,0 +1,24 @@
|
||||
## Syntax highlighting for Javascript.
|
||||
|
||||
syntax "javascript" "\.js$"
|
||||
comment "//"
|
||||
|
||||
# Declarational stuff.
|
||||
color green "\<(async|class|const|extends|function|let|this|typeof|var|void)\>"
|
||||
# Flow control and special keywords.
|
||||
color brightyellow "\<(do|while|if|else|switch|case|default|for|each|in|of|with)\>"
|
||||
color brightyellow "\<(await|export|import|throw|try|catch|finally|new|delete)\>"
|
||||
# "Exit" points.
|
||||
color magenta "\<(break|continue|return|yield)\>"
|
||||
|
||||
# Octal/decimal and hexadecimal numbers.
|
||||
color cyan "\<[0-9]+\>" "\<0x[0-9A-Fa-f]+\>"
|
||||
|
||||
# Strings.
|
||||
color brightmagenta ""(\\.|[^"])*"" "'(\\.|[^'])*'" "`(\\.|[^`])*`"
|
||||
# Comments.
|
||||
color brightblue "(^|[[:space:]])//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
34
configs/usr/local/etc/nano/json.nanorc
Normal file
34
configs/usr/local/etc/nano/json.nanorc
Normal file
@ -0,0 +1,34 @@
|
||||
## Syntax highlighting for JSON files.
|
||||
|
||||
# See: http://www.json.org/
|
||||
# Original author: Aapo Rantalainen
|
||||
# License: GPLv3 or newer
|
||||
|
||||
syntax "json" "\.json$"
|
||||
# No comments are permitted in JSON.
|
||||
comment ""
|
||||
|
||||
# Numbers (used as value).
|
||||
color green ":[[:space:]]*\-?(0|[1-9][0-9]*)(\.[0-9]+)?([Ee]?[-+]?[0-9]+)?"
|
||||
# Values (well, any string).
|
||||
color brightmagenta "\".+\""
|
||||
# Hex numbers (used as value).
|
||||
color green ":[[:space:]]*\"#[0-9abcdefABCDEF]+\""
|
||||
# Escapes.
|
||||
color green "\\\\" "\\\"" "\\[bfnrt]" "\\u[0-9abcdefABCDEF]{4})"
|
||||
# Special words.
|
||||
color green "(true|false|null)"
|
||||
|
||||
# Names (very unlikely to contain a quote).
|
||||
color brightblue "\"[^"]+\"[[:space:]]*:"
|
||||
|
||||
# Brackets, braces, and separators.
|
||||
color brightblue "\[" "\]"
|
||||
color brightred "\{" "\}"
|
||||
color brightred "," ":"
|
||||
|
||||
# Comments.
|
||||
color cyan "(^|[[:space:]]+)(//|#).*$"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
57
configs/usr/local/etc/nano/lua.nanorc
Normal file
57
configs/usr/local/etc/nano/lua.nanorc
Normal file
@ -0,0 +1,57 @@
|
||||
## Syntax highlighting for Lua.
|
||||
#
|
||||
## Original author: Matthew Wild <mwild1 (at) gmail.com>
|
||||
## License: GPL 3 or later
|
||||
|
||||
syntax "lua" "\.lua$"
|
||||
magic "Lua script"
|
||||
comment "--"
|
||||
|
||||
color brightwhite "\[\[.*\]\]"
|
||||
|
||||
# Operators
|
||||
color brightyellow ":|\*|/|%|\+|-|\^|>|>=|<|<=|~=|=|\.\.|\<(not|and|or)\>"
|
||||
|
||||
# Statements
|
||||
color brightblue "\<(do|end|while|repeat|until|if|elseif|then|else|for|in|function|local|return|break)\>"
|
||||
|
||||
# Keywords
|
||||
color brightyellow "\<(_G|_VERSION|assert|collectgarbage|dofile|error|getfenv|getmetatable|ipairs|load|loadfile|module|next|pairs|pcall|print|rawequal|rawget|rawlen|rawset|require|select|setfenv|setmetatable|tonumber|tostring|type|unpack|xpcall)\s*\("
|
||||
|
||||
# Standard library
|
||||
color brightyellow "\<coroutine\.(create|isyieldable|resume|running|status|wrap|yield)\>"
|
||||
color brightyellow "\<debug\.(debug|(get|set)(fenv|hook|local|metatable|(up|user)value)|getinfo|getregistry|traceback|upvalue(id|join))\>"
|
||||
color brightyellow "\<io\.(close|flush|input|lines|output|p?open|read|tmpfile|type|write|std(in|out|err))\>"
|
||||
color brightyellow "\<math\.(abs|acos|asin|atan2?|ceil|cosh?|deg|exp|floor|fmod|frexp|huge|ldexp|log10|log)\>"
|
||||
color brightyellow "\<math\.((max|min)(integer)?|modf?|pi|pow|rad|random(seed)?|sinh?|sqrt|tan|tointeger|type|ult)\>"
|
||||
color brightyellow "\<os\.(clock|date|difftime|execute|exit|getenv|remove|rename|setlocale|time|tmpname)\>"
|
||||
color brightyellow "\<package\.(config|cpath|loaded|loadlib|path|preload|searchers|searchpath|seeall)\>"
|
||||
color brightyellow "\<string\.(byte|char|dump|find|format|gmatch|gsub|len|lower|match|pack|packsize|rep|reverse|sub|unpack|upper)\>"
|
||||
color brightyellow "\<table\.(concat|insert|maxn|move|pack|remove|sort|unpack)\>"
|
||||
color brightyellow "\<utf8\.(char|charpattern|codepoint|codes|len|offset)\>"
|
||||
|
||||
# File handle methods
|
||||
color brightyellow ":(close|flush|lines|read|seek|setvbuf|write)\>"
|
||||
|
||||
# External files
|
||||
color brightgreen "\<(dofile|require)\>"
|
||||
|
||||
# Special words
|
||||
color brightmagenta "\<(false|nil|true)\>"
|
||||
|
||||
# Decimal and hexadecimal numbers
|
||||
color red "\<[0-9]+(\.[0-9]*)?([Ee][+-]?[0-9]+)?\>"
|
||||
icolor red "\<0x[0-9a-f]+(\.[0-9a-f]*)?(p[+-]?[0-9]+)?\>"
|
||||
|
||||
# Brackets
|
||||
color brightmagenta "\(|\)|\[|\]|\{|\}"
|
||||
|
||||
# Shebang
|
||||
color brightcyan "^#!.*"
|
||||
|
||||
# Simple comments and multiline comments
|
||||
color green "--.*"
|
||||
color green start="--\[\[" end="\]\]"
|
||||
|
||||
# Strings
|
||||
color red ""(\\.|[^"\])*"|'(\\.|[^'\])*'"
|
14
configs/usr/local/etc/nano/makefile.nanorc
Normal file
14
configs/usr/local/etc/nano/makefile.nanorc
Normal file
@ -0,0 +1,14 @@
|
||||
## Here is an example for Makefiles.
|
||||
|
||||
syntax "makefile" "Makefile[^/]*$" "\.(make|mk)$"
|
||||
magic "makefile script"
|
||||
comment "#"
|
||||
|
||||
color red "[:=]"
|
||||
color magenta "\<(if|ifeq|else|endif)\>"
|
||||
color blue "\$+[{(][a-zA-Z0-9_-]+[})]"
|
||||
color brightblue "^[^ ]+:"
|
||||
color green "(^|[[:space:]]+)#.*"
|
||||
|
||||
## Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
18
configs/usr/local/etc/nano/man.nanorc
Normal file
18
configs/usr/local/etc/nano/man.nanorc
Normal file
@ -0,0 +1,18 @@
|
||||
## Here is an example for manpages.
|
||||
|
||||
syntax "man" "\.[1-9]x?$"
|
||||
magic "troff or preprocessor input"
|
||||
comment ".\""
|
||||
|
||||
color green "\.(SH|SS|TH) .*$"
|
||||
color brightgreen "\.(SH|SS|TH) " "\.([HIT]P)"
|
||||
color brightred "\.(B[IR]?|I[BR]?|R[BI]|S[BM]) .*$"
|
||||
color brightblue "\.(B[IR]?|I[BR]?|R[BI]|S[BM]) " "\.([LP]?P)$"
|
||||
color magenta "\\f[BIPR]"
|
||||
color yellow "\.(br|DT|RS|RE|PD)"
|
||||
|
||||
# Comments.
|
||||
color cyan "\.?\\\".*$"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
10
configs/usr/local/etc/nano/mgp.nanorc
Normal file
10
configs/usr/local/etc/nano/mgp.nanorc
Normal file
@ -0,0 +1,10 @@
|
||||
## Here is an example for Magicpoint presentations.
|
||||
|
||||
syntax "mgp" "\.mgp$"
|
||||
header "^%include.*"
|
||||
comment "#"
|
||||
|
||||
icolor green "^%[a-z].*$"
|
||||
color cyan "(^|[[:space:]])#.*$"
|
||||
color cyan "(^|[[:space:]])%%.*$"
|
||||
color ,green "[[:space:]]+$"
|
9
configs/usr/local/etc/nano/mutt.nanorc
Normal file
9
configs/usr/local/etc/nano/mutt.nanorc
Normal file
@ -0,0 +1,9 @@
|
||||
## Here is an example for quoted emails (under e.g. mutt).
|
||||
|
||||
syntax "mutt"
|
||||
|
||||
# Quoted lines.
|
||||
color green "^>.*"
|
||||
|
||||
# Signatures, even quoted ones.
|
||||
color yellow start="^>* ?-- $" end="^>* ?$"
|
11
configs/usr/local/etc/nano/nanohelp.nanorc
Normal file
11
configs/usr/local/etc/nano/nanohelp.nanorc
Normal file
@ -0,0 +1,11 @@
|
||||
## This is meant for highlighting key combos in a nano help text.
|
||||
|
||||
# It should not apply to any normal file, so no fileregex.
|
||||
syntax "nanohelp"
|
||||
|
||||
# Key combos:
|
||||
color cyan "\^[]4-8A-Z^\_◀▶▲▼]" "[◀▶▲▼]" "(\^|M-)Space" "\<M-." "\<F1?[0-9]"
|
||||
color cyan "\<(Tab|Sh-Tab|Enter|Ins|Del|Bsp|Up|Down|Left|Right|Home|End|PgUp|PgDn)\>"
|
||||
|
||||
# Quoted indicators:
|
||||
color brightred "'(\^|M-)'"
|
31
configs/usr/local/etc/nano/nanorc.nanorc
Normal file
31
configs/usr/local/etc/nano/nanorc.nanorc
Normal file
@ -0,0 +1,31 @@
|
||||
## Here is an example for nanorc files.
|
||||
|
||||
syntax "nanorc" "\.?nanorc$"
|
||||
comment "#"
|
||||
|
||||
# Possible errors and parameters
|
||||
icolor brightred "^[[:space:]]*((un)?(bind|set)|include|syntax|header|magic|comment|linter|formatter|i?color|extendsyntax).*$"
|
||||
|
||||
# Keywords
|
||||
icolor brightgreen "^[[:space:]]*(set|unset)[[:space:]]+(allow_insecure_backup|atblanks|autoindent|backup|backwards|boldtext|casesensitive|constantshow|cutfromcursor|fill[[:space:]]+-?[[:digit:]]+|historylog|linenumbers|locking|morespace|mouse|multibuffer|noconvert|nohelp|nopauses|nonewlines|nowrap|positionlog|preserve|quickblank|quiet|rebinddelete|rebindkeypad|regexp|showcursor|smarthome|smooth|softwrap|suspend|tabsize[[:space:]]+[1-9][0-9]*|tabstospaces|tempfile|trimblanks|unix|view|wordbounds)\>"
|
||||
icolor yellow "^[[:space:]]*set[[:space:]]+((function|key|number|selected|status|title)color)[[:space:]]+(bright)?(white|black|red|blue|green|yellow|magenta|cyan)?(,(white|black|red|blue|green|yellow|magenta|cyan))?\>"
|
||||
icolor brightgreen "^[[:space:]]*set[[:space:]]+(backupdir|brackets|functioncolor|keycolor|matchbrackets|numbercolor|operatingdir|punct|quotestr|selectedcolor|speller|statuscolor|titlecolor|whitespace|wordchars)[[:space:]]+"
|
||||
icolor brightgreen "^[[:space:]]*bind[[:space:]]+((\^([[:alpha:]]|[]0-9\^_]|Space)|M-([[:alpha:]]|[]!"#$%&'()*+,./0-9:;<=>?@\^_`{|}~-]|Space))|F([1-9]|1[0-6])|Ins|Del)[[:space:]]+[[:alpha:]]+[[:space:]]+(all|main|search|replace(with)?|gotoline|writeout|insert|ext(ernal)?cmd|help|spell|linter|browser|whereisfile|gotodir)([[:space:]]+#|[[:space:]]*$)"
|
||||
icolor brightgreen "^[[:space:]]*unbind[[:space:]]+((\^([[:alpha:]]|[]0-9\^_]|Space)|M-([[:alpha:]]|[]!"#$%&'()*+,./0-9:;<=>?@\^_`{|}~-]|Space))|F([1-9]|1[0-6])|Ins|Del)[[:space:]]+(all|main|search|replace(with)?|gotoline|writeout|insert|ext(ernal)?cmd|help|spell|linter|browser|whereisfile|gotodir)([[:space:]]+#|[[:space:]]*$)"
|
||||
icolor brightgreen "^[[:space:]]*extendsyntax[[:space:]]+[[:alpha:]]+[[:space:]]+(i?color|header|magic|comment|linter|formatter)[[:space:]]+.*$"
|
||||
icolor brightgreen "^[[:space:]]*(linter|formatter)[[:space:]]+[[:alpha:]]+"
|
||||
icolor green "^[[:space:]]*((un)?(bind|set)|include|syntax|header|magic|comment|linter|formatter|extendsyntax)\>"
|
||||
|
||||
# Strings
|
||||
color brightmagenta "".+"([[:space:]]|$)"
|
||||
|
||||
# Colors
|
||||
icolor yellow "^[[:space:]]*i?color[[:space:]]*(bright)?(white|black|red|blue|green|yellow|magenta|cyan)?(,(white|black|red|blue|green|yellow|magenta|cyan))?\>"
|
||||
icolor magenta "^[[:space:]]*i?color\>" "\<(start|end)="
|
||||
|
||||
# Comments
|
||||
color brightblue "(^|[[:space:]]+)#.*$"
|
||||
color cyan "^[[:space:]]*##.*$"
|
||||
|
||||
# Trailing whitespace
|
||||
color ,green "[[:space:]]+$"
|
30
configs/usr/local/etc/nano/nftables.nanorc
Normal file
30
configs/usr/local/etc/nano/nftables.nanorc
Normal file
@ -0,0 +1,30 @@
|
||||
## Here is an example for nftables.
|
||||
|
||||
syntax "nftables" "\.(nft|nftables)$"
|
||||
header "^#!.*(nft|nftables)"
|
||||
comment "#"
|
||||
|
||||
# Objects and operations
|
||||
color green "\<(chain|hook|policy|priority|ruleset|set|table|type|v?map)\>"
|
||||
color green "\<(define|include)\>"
|
||||
color red "\<(add|delete|flush|insert|remove|replace)\>"
|
||||
|
||||
# Families
|
||||
color yellow "\<(arp|bridge|inet|ingress|ip6?|netdev)\>"
|
||||
|
||||
# Terminal statements
|
||||
color red "\<(drop|reject)\>"
|
||||
color brightblue "\<(accept|continue|(d|s)nat|goto|jump|masquerade|return)\>"
|
||||
|
||||
# Comments
|
||||
color cyan "(^|[[:space:]])#.*$"
|
||||
|
||||
# Trailing whitespace
|
||||
color ,green "[[:space:]]+$"
|
||||
|
||||
# Strings and others
|
||||
color yellow ""(\\.|[^"])*"" "'(\\.|[^'])*'"
|
||||
color green "[{}():;|`$<>!=&\\]" "(\]|\[)"
|
||||
|
||||
# Basic variable names
|
||||
color brightred "(\$|@)[[:alpha:]_-][[:alnum:]_.-]*"
|
42
configs/usr/local/etc/nano/objc.nanorc
Normal file
42
configs/usr/local/etc/nano/objc.nanorc
Normal file
@ -0,0 +1,42 @@
|
||||
## Here is an example for C/C++/Obj-C.
|
||||
|
||||
syntax "m" "\.m$"
|
||||
magic "Objective-C source"
|
||||
comment "//"
|
||||
|
||||
# Stuffs,
|
||||
color brightwhite "\<[A-Z_][0-9A-Z_]+\>"
|
||||
color green "\<(float|double|BOOL|bool|char|int|short|long|id|sizeof|enum|void|static|const|struct|union|typedef|extern|(un)?signed|inline)\>"
|
||||
color green "\<[[:alpha:]_][[:alnum:]_]*_t\>"
|
||||
color green "\<(class|namespace|template|public|protected|private|typename|this|friend|virtual|using|mutable|volatile|register|explicit)\>"
|
||||
color brightgreen "\<(for|if|while|do|else|case|default|switch)\>"
|
||||
color brightgreen "\<(try|throw|catch|operator|new|delete)\>"
|
||||
color brightgreen "\<(goto|continue|break|return)\>"
|
||||
color brightgreen "@(encode|end|implementation|interface)|selector)\>"
|
||||
|
||||
# GCC builtins.
|
||||
color cyan "__attribute__[[:space:]]*\(\([^)]*\)\)" "__(aligned|asm|builtin|hidden|inline|packed|restrict|section|typeof|weak)__"
|
||||
|
||||
# Selector/method.
|
||||
color brightmagenta "(^|[[:space:]])\[.*[[:space:]].*\]"
|
||||
color white ":[[:alnum:]]*"
|
||||
color magenta "[[:alnum:]]*:"
|
||||
color white "\[[^][:space:]]*\]"
|
||||
|
||||
# Strings.
|
||||
color brightblack "'([^'\]|(\\["'abfnrtv\\]))'" "'\\(([0-3]?[0-7]{1,2}))'" "'\\x[0-9A-Fa-f]{1,2}'"
|
||||
color brightblack "<[^= ]*>" ""(\\.|[^"])*""
|
||||
color brightblue "@"(\\.|[^"])*""
|
||||
# Multiline strings. This regex is VERY resource intensive,
|
||||
# and sometimes colours things that shouldn't be coloured.
|
||||
###color brightyellow start=""(\\.|[^"])*\\[[:space:]]*$" end="^(\\.|[^"])*""
|
||||
|
||||
# Preprocessor commands.
|
||||
color brightblue "^[[:space:]]*#[[:space:]]*(define|include|import|(un|ifn?)def|endif|el(if|se)|if|warning|error)"
|
||||
|
||||
# Comments.
|
||||
color yellow "//.*"
|
||||
color yellow start="/\*" end="\*/"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
30
configs/usr/local/etc/nano/ocaml.nanorc
Normal file
30
configs/usr/local/etc/nano/ocaml.nanorc
Normal file
@ -0,0 +1,30 @@
|
||||
## Syntax highlighting for OCaml.
|
||||
|
||||
syntax "ocaml" "\.mli?$"
|
||||
magic "OCaml"
|
||||
comment "(*|*)"
|
||||
|
||||
# Uid:
|
||||
color red "\<[A-Z][0-9a-z_]{2,}\>"
|
||||
# Declarations:
|
||||
color green "\<(let|val|method|in|and|rec|private|virtual|constraint)\>"
|
||||
# Structure items:
|
||||
color red "\<(type|open|class|module|exception|external)\>"
|
||||
# Patterns:
|
||||
color blue "\<(fun|function|functor|match|try|with)\>"
|
||||
# Pattern modifiers:
|
||||
color yellow "\<(as|when|of)\>"
|
||||
# Conditions:
|
||||
color cyan "\<(if|then|else)\>"
|
||||
# Blocks:
|
||||
color magenta "\<(begin|end|object|struct|sig|for|while|do|done|to|downto)\>"
|
||||
# Constants:
|
||||
color green "\<(true|false)\>"
|
||||
# Modules/classes:
|
||||
color green "\<(include|inherit|initializer)\>"
|
||||
# Expression modifiers:
|
||||
color yellow "\<(new|ref|mutable|lazy|assert|raise)\>"
|
||||
# Comments:
|
||||
color white start="\(\*" end="\*\)"
|
||||
# Strings: (no multiline handling yet)
|
||||
color brightblack ""[^\"]*""
|
26
configs/usr/local/etc/nano/patch.nanorc
Normal file
26
configs/usr/local/etc/nano/patch.nanorc
Normal file
@ -0,0 +1,26 @@
|
||||
## Here is an example for patch files.
|
||||
|
||||
syntax "patch" "\.(patch|diff|debdiff)$"
|
||||
magic "diff output"
|
||||
# There is no official support for comments in patch files.
|
||||
comment ""
|
||||
|
||||
# Added lines.
|
||||
color brightgreen "^\+.*"
|
||||
# Show trailing whitespace only on added lines.
|
||||
color ,green "[[:space:]]+$"
|
||||
# Context lines.
|
||||
color brightblue "^ .*"
|
||||
# Deleted lines.
|
||||
color brightred "^-.*"
|
||||
|
||||
# Header lines.
|
||||
color magenta "^(Index:|diff)[[:blank:]].*"
|
||||
# File names and dates.
|
||||
color red "^---.*"
|
||||
color green "^\+\+\+.*"
|
||||
# Line numbers.
|
||||
color brightyellow "^@@.*"
|
||||
|
||||
# Statistics.
|
||||
color cyan start="^---$" end="^$"
|
15
configs/usr/local/etc/nano/perl.nanorc
Normal file
15
configs/usr/local/etc/nano/perl.nanorc
Normal file
@ -0,0 +1,15 @@
|
||||
## Here is an example for Perl.
|
||||
|
||||
syntax "perl" "\.p[lm]$"
|
||||
header "^#!.*perl[-0-9._]*"
|
||||
magic "Perl script"
|
||||
comment "#"
|
||||
|
||||
color red "\<(accept|alarm|atan2|bin(d|mode)|c(aller|h(dir|mod|op|own|root)|lose(dir)?|onnect|os|rypt)|d(bm(close|open)|efined|elete|ie|o|ump)|e(ach|of|val|x(ec|ists|it|p))|f(cntl|ileno|lock|ork))\>" "\<(get(c|login|peername|pgrp|ppid|priority|pwnam|(host|net|proto|serv)byname|pwuid|grgid|(host|net)byaddr|protobynumber|servbyport)|([gs]et|end)(pw|gr|host|net|proto|serv)ent|getsock(name|opt)|gmtime|goto|grep|hex|index|int|ioctl|join)\>" "\<(keys|kill|last|length|link|listen|local(time)?|log|lstat|m|mkdir|msg(ctl|get|snd|rcv)|next|oct|open(dir)?|ord|pack|pipe|pop|printf?|push|q|qq|qx|rand|re(ad(dir|link)?|cv|do|name|quire|set|turn|verse|winddir)|rindex|rmdir|s|scalar|seek(dir)?)\>" "\<(se(lect|mctl|mget|mop|nd|tpgrp|tpriority|tsockopt)|shift|shm(ctl|get|read|write)|shutdown|sin|sleep|socket(pair)?|sort|spli(ce|t)|sprintf|sqrt|srand|stat|study|substr|symlink|sys(call|read|tem|write)|tell(dir)?|time|tr(y)?|truncate|umask)\>" "\<(un(def|link|pack|shift)|utime|values|vec|wait(pid)?|wantarray|warn|write)\>"
|
||||
color magenta "\<(continue|else|elsif|do|for|foreach|if|unless|until|while|eq|ne|lt|gt|le|ge|cmp|x|my|sub|use|package|can|isa)\>"
|
||||
icolor cyan start="[$@%]" end="( |[^0-9A-Z_]|-)"
|
||||
color yellow "".*"|qq\|.*\|"
|
||||
color white "[sm]/.*/"
|
||||
color white start="(^use| = new)" end=";"
|
||||
color green "#.*"
|
||||
color yellow start="<< 'STOP'" end="STOP"
|
35
configs/usr/local/etc/nano/php.nanorc
Normal file
35
configs/usr/local/etc/nano/php.nanorc
Normal file
@ -0,0 +1,35 @@
|
||||
## Here is an example for PHP.
|
||||
|
||||
syntax "php" "\.ph(p[23457s~]?|tml)$"
|
||||
magic "PHP script"
|
||||
comment "//"
|
||||
|
||||
# PHP markings.
|
||||
color brightgreen "(<\?(php)?|\?>)"
|
||||
|
||||
# Function names.
|
||||
color white "\<[A-Za-z_][A-Za-z_0-9]*\("
|
||||
# Variable names.
|
||||
color cyan "\$[A-Za-z_][A-Za-z_0-9]*"
|
||||
|
||||
# Types.
|
||||
color green "\<(array|bool|callable|const|float|global|int|object|string|var)\>"
|
||||
|
||||
# Directives and structure.
|
||||
color brightcyan "\<(abstract|as|class|clone|(end)?declare|extends|function|implements|include(_once)?|inst(ance|ead)of|interface|namespace|new|private|protected|public|require(_once)?|static|trait|use|yield)\>"
|
||||
color brightcyan "\<(case|catch|default|do|echo|else(if)?|end(for(each)?|if|switch|while)|final(ly)?|for(each)?|if|print|switch|throw|try|while)\>"
|
||||
# Operators.
|
||||
color brightcyan "\<(and|or|xor)\>"
|
||||
|
||||
# Control flow.
|
||||
color magenta "\<(break|continue|goto|return)\>"
|
||||
|
||||
# Strings.
|
||||
color brightyellow ""(\.|[^"])*"" "'(\.|[^'])*'"
|
||||
|
||||
# Comments.
|
||||
color brightblue "(^|[[:space:]]+)//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
29
configs/usr/local/etc/nano/po.nanorc
Normal file
29
configs/usr/local/etc/nano/po.nanorc
Normal file
@ -0,0 +1,29 @@
|
||||
## Colouring for PO files.
|
||||
|
||||
syntax "po" "\.pot?$"
|
||||
comment "#"
|
||||
|
||||
# Comments.
|
||||
color green "^#.*$"
|
||||
color yellow "Copyright|\(C\)"
|
||||
# Header fields.
|
||||
color brightred "^\"X-Bugs:.*\"$"
|
||||
color brightmagenta "\<(Project\-Id\-Version|Report\-Msgid\-Bugs\-To|Last\-Translator|Language(\-Team)?|X-Bugs|X-Generator|Plural\-Forms)\>"
|
||||
color cyan "\<(POT\-Creation\-Date|PO\-Revision\-Date|MIME\-Version|Content\-Type|Content\-Transfer\-Encoding)\>"
|
||||
# Encodings and numbers.
|
||||
color yellow "\<(UTF|ISO|Windows|Mac|IBM)-[0-9]+"
|
||||
color yellow "[0-9]|pre[0-9]|[0-9]bit"
|
||||
# Msgids.
|
||||
color brightblue "^(msgid|msgid_plural|msgstr)\>"
|
||||
# Tags.
|
||||
color red " fuzzy(,|$)"
|
||||
color yellow " (no-)?[-[:alpha:]]+-format(,|$)"
|
||||
# Format specifiers.
|
||||
color brightmagenta "%([1-9]\$)?[a-z]*"
|
||||
# Quotes and newlines.
|
||||
color yellow "\""
|
||||
color cyan "\\n"
|
||||
# Reminders.
|
||||
color brightwhite,yellow "(FIXME|TODO|XXX)"
|
||||
# Obsolete strings.
|
||||
color red "#~.*$"
|
75
configs/usr/local/etc/nano/postgresql.nanorc
Normal file
75
configs/usr/local/etc/nano/postgresql.nanorc
Normal file
@ -0,0 +1,75 @@
|
||||
## Here is an example for PostgreSQL.
|
||||
|
||||
syntax "sql" "\.sql[2345s~]?$"
|
||||
comment "-- "
|
||||
|
||||
# Functions.
|
||||
color white "\<[a-z_]*\("
|
||||
|
||||
# Types.
|
||||
color green "\<(int2|smallint|int4|int|integer|int8|bigint|decimal|numeric|real|double precision|(small|big)?serial)\>"
|
||||
color green "\<(bit( varying)?|boolean|bytea|enum|money|tsvector|uuid)\>"
|
||||
color green "\<(char|varchar|character( varying)?|text)\>"
|
||||
color green "\<(date|interval|time(stamp)?( with time zone| without time zone)?)\>"
|
||||
color green "\<(point|line|lseg|path|box|polygon|circle)\>"
|
||||
color green "\<(cidr|inet|macaddr)\>"
|
||||
color green "\<(daterange|int4range|int8range|numrange|tsrange|tstzrange)\>"
|
||||
|
||||
# Structure.
|
||||
color brightyellow "\<(CASE|CLASS|DEFAULT|DO|ELSE|ELSEIF|FOR|FOREACH|FUNCTION|IF|IS NULL)\>"
|
||||
color brightyellow "\<(NEW|PRIVATE|PUBLIC|RETURN|RETURNS|SETOF|SWITCH|THEN|WHEN|WHILE)>"
|
||||
|
||||
# Control flow.
|
||||
color magenta "\<(EXCEPTION|NOTICE|RAISE|RETURN)\>"
|
||||
|
||||
# SQL keywords.
|
||||
color blue "\<(ABORT|AGGREGATE|ALTER|ANALYZE|AND|AS|AUTHORIZATION|BEGIN|CAST|CHECKPOINT|CLASS|CLOSE)\>"
|
||||
color blue "\<(CLUSTER|COLLATION|COMMENT|COMMIT|CONFIGURATION|CONSTRAINTS|CONVERSION|COPY|CREATE)\>"
|
||||
color blue "\<(DATA|DATABASE|DEALLOCATE|DECLARE|DEFAULT|DELETE|DICTIONARY|DISCARD|DO|DOMAIN|DROP)\>"
|
||||
color blue "\<(END|EVENT|EXECUTE|EXPLAIN|EXTENSION|FAMILY|FETCH|FOREIGN|FROM|FUNCTION)\>"
|
||||
color blue "\<(GRANT|GROUP|IF NOT EXISTS|IMMUTABLE|INDEX|INSERT|INTO|LABEL|LANGUAGE|LARGE|LOAD|LOCK)\>"
|
||||
color blue "\<(MAPPING FOR|MATERIALIZED|MOVE|NOTIFY|OBJECT|OPERATOR|OPTIONS|OWNED|OWNER)\>"
|
||||
color blue "\<(PARSER|PREPARED?|PRIVILEGES|REASSIGN|REFRESH|RELEASE|RESET|REVOKE|ROLE|ROLLBACK|RULE)\>"
|
||||
color blue "\<(SAVEPOINT|SCHEMA|SEARCH|SECURITY|SELECT|SEQUENCE|SERVER|SESSION|SET|SHOW|SPACE|START|SYSTEM)\>"
|
||||
color blue "\<(TABLE|TEXT|TO|TRANSACTION|TYPE|UPDATE|USER|VACUUM|VALUES|VIEW|WHERE|WITH|WRAPPER)\>"
|
||||
|
||||
# Strings.
|
||||
color brightyellow "<[^= ]*>" ""(\.|[^"])*""
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
||||
|
||||
# Regular expressions.
|
||||
color brightmagenta "/([^/]|(\\/))*/[iomx]*" "%r\{([^}]|(\\}))*\}[iomx]*"
|
||||
|
||||
# Shell command expansion is in `backticks` or like %x{this}. These are
|
||||
# "double-quotish" (to use a perlism).
|
||||
color brightblue "`[^`]*`" "%x\{[^}]*\}"
|
||||
|
||||
# Strings, double-quoted.
|
||||
color green ""([^"]|(\\"))*"" "%[QW]?\{[^}]*\}" "%[QW]?\([^)]*\)" "%[QW]?<[^>]*>"
|
||||
color green "%[QW]?\[[^]]*\]" "%[QW]?\$[^$]*\$" "%[QW]?\^[^^]*\^" "%[QW]?![^!]*!"
|
||||
|
||||
# Expression substitution. These go inside double-quoted strings,
|
||||
# "like #{this}".
|
||||
color brightgreen "#\{[^}]*\}"
|
||||
|
||||
# Strings, single-quoted.
|
||||
color green "'([^']|(\\'))*'" "%[qw]\{[^}]*\}" "%[qw]\([^)]*\)" "%[qw]<[^>]*>"
|
||||
color green "%[qw]\[[^]]*\]" "%[qw]\$[^$]*\$" "%[qw]\^[^^]*\^" "%[qw]![^!]*!"
|
||||
|
||||
# Comments.
|
||||
color red "#[^{].*$" "#$"
|
||||
color red "--[^{].*$" "#$"
|
||||
color red "##[^{].*$" "##$"
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# PostgreSQL markings.
|
||||
color red "(--)"
|
||||
|
||||
# PostgreSQL default schemas.
|
||||
color brightred "(pg_catalog|public)"
|
||||
|
||||
# PostgreSQL PLs.
|
||||
color brightblue "(pljava|plperlu?|plpgsql|plpy|plpythonu?|plr|plruby|plsh|pltcl|plscheme)"
|
16
configs/usr/local/etc/nano/pov.nanorc
Normal file
16
configs/usr/local/etc/nano/pov.nanorc
Normal file
@ -0,0 +1,16 @@
|
||||
## Here is an example for POV-Ray.
|
||||
|
||||
syntax "pov" "\.(pov|POV|povray|POVRAY)$"
|
||||
comment "//"
|
||||
|
||||
color brightcyan "^[[:space:]]*#[[:space:]]*(declare)"
|
||||
color brightyellow "\<(sphere|cylinder|translate|matrix|rotate|scale)\>"
|
||||
color brightyellow "\<(orthographic|location|up|right|direction|clipped_by)\>"
|
||||
color brightyellow "\<(fog_type|fog_offset|fog_alt|rgb|distance|transform)\>"
|
||||
color brightred "\<(background|camera|fog|light_source|object|texture)\>"
|
||||
color green "(\{|\}|\(|\)|\;|\]|\[|`|\\|\$|<|>|!|=|&|\|)"
|
||||
color brightmagenta "\<(union|group|subgroup)\>"
|
||||
|
||||
# Comments.
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
33
configs/usr/local/etc/nano/python.nanorc
Normal file
33
configs/usr/local/etc/nano/python.nanorc
Normal file
@ -0,0 +1,33 @@
|
||||
## Here is an example for Python.
|
||||
|
||||
syntax "python" "\.py$"
|
||||
header "^#!.*python[-0-9._]*"
|
||||
magic "Python script"
|
||||
linter pyflakes
|
||||
comment "#"
|
||||
|
||||
# Function definitions.
|
||||
icolor brightblue "def [0-9A-Z_]+"
|
||||
# Keywords.
|
||||
color brightcyan "\<(and|as|assert|async|await|break|class|continue)\>"
|
||||
color brightcyan "\<(def|del|elif|else|except|exec|finally|for|from)\>"
|
||||
color brightcyan "\<(global|if|import|in|is|lambda|nonlocal|not|or)\>"
|
||||
color brightcyan "\<(pass|print|raise|return|try|while|with|yield)\>"
|
||||
|
||||
# Single-quoted strings.
|
||||
color brightgreen "'([^'\]|\\.)+'"
|
||||
color brightgreen ""([^"\]|\\.)+""
|
||||
# Comments.
|
||||
color brightred "(^|[[:blank:]])#.*$"
|
||||
# Triple-quoted strings.
|
||||
color brightgreen start="'''([^'),]|$)" end="(^|[^(\])'''"
|
||||
color brightgreen start="\"\"\"([^"),]|$)" end="(^|[^(\])\"\"\""
|
||||
|
||||
# Special values.
|
||||
color brightmagenta "\<(False|None|True)\>"
|
||||
|
||||
# Reminders.
|
||||
color brightwhite,yellow "(FIXME|TODO|XXX)"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
36
configs/usr/local/etc/nano/ruby.nanorc
Normal file
36
configs/usr/local/etc/nano/ruby.nanorc
Normal file
@ -0,0 +1,36 @@
|
||||
## Here is an example for Ruby.
|
||||
|
||||
syntax "ruby" "\.rb$"
|
||||
header "^#!.*ruby[-0-9._]*"
|
||||
magic "Ruby script"
|
||||
linter ruby -w -c
|
||||
comment "#"
|
||||
|
||||
# Reserved words.
|
||||
color yellow "\<(BEGIN|END|alias|and|begin|break|case|class|def|defined\?|do|else|elsif|end|ensure|false|for|if|in|module)\>"
|
||||
color yellow "\<(next|nil|not|or|redo|rescue|retry|return|self|super|then|true|undef|unless|until|when|while|yield)\>"
|
||||
# Constants.
|
||||
color brightblue "(\$|@|@@)?\<[A-Z]+[0-9A-Z_a-z]*"
|
||||
# Ruby "symbols".
|
||||
icolor magenta "([ ]|^):[0-9A-Z_]+\>"
|
||||
# Some unique things we want to stand out.
|
||||
color brightyellow "\<(__FILE__|__LINE__)\>"
|
||||
# Regular expressions.
|
||||
color brightmagenta "/([^/]|(\\/))*/[iomx]*" "%r\{([^}]|(\\}))*\}[iomx]*"
|
||||
# Shell command expansion is in `backticks` or like %x{this}. These are
|
||||
# "double-quotish" (to use a perlism).
|
||||
color brightblue "`[^`]*`" "%x\{[^}]*\}"
|
||||
# Strings, double-quoted.
|
||||
color green ""([^"]|(\\"))*"" "%[QW]?\{[^}]*\}" "%[QW]?\([^)]*\)" "%[QW]?<[^>]*>" "%[QW]?\[[^]]*\]" "%[QW]?\$[^$]*\$" "%[QW]?\^[^^]*\^" "%[QW]?![^!]*!"
|
||||
# Expression substitution. These go inside double-quoted strings,
|
||||
# "like #{this}".
|
||||
color brightgreen "#\{[^}]*\}"
|
||||
# Strings, single-quoted.
|
||||
color green "'([^']|(\\'))*'" "%[qw]\{[^}]*\}" "%[qw]\([^)]*\)" "%[qw]<[^>]*>" "%[qw]\[[^]]*\]" "%[qw]\$[^$]*\$" "%[qw]\^[^^]*\^" "%[qw]![^!]*!"
|
||||
# Comments.
|
||||
color cyan "#[^{].*$" "#$"
|
||||
color brightcyan "##[^{].*$" "##$"
|
||||
# "Here" docs.
|
||||
color green start="<<-?'?EOT'?" end="^EOT"
|
||||
# Some common markers.
|
||||
color brightcyan "(XXX|TODO|FIXME|\?\?\?)"
|
39
configs/usr/local/etc/nano/rust.nanorc
Normal file
39
configs/usr/local/etc/nano/rust.nanorc
Normal file
@ -0,0 +1,39 @@
|
||||
## Syntax highlighting for Rust.
|
||||
## Copyright 2015 Luke Francl.
|
||||
## Licensed under GPL version 3.
|
||||
|
||||
## NOTE: Rules are applied in order: later rules re-colorize matching text.
|
||||
|
||||
syntax "rust" "\.rs"
|
||||
comment "//"
|
||||
|
||||
# Function definitions
|
||||
color magenta "fn [a-z_0-9]+"
|
||||
|
||||
# Reserved words
|
||||
color yellow "\<(abstract|alignof|as|become|box|break|const|continue|crate|do|else|enum|extern|false|final|fn|for|if|impl|in|let|loop|macro|match|mod|move|mut|offsetof|override|priv|pub|pure|ref|return|sizeof|static|self|struct|super|true|trait|type|typeof|unsafe|unsized|use|virtual|where|while|yield)\>"
|
||||
|
||||
# Macros
|
||||
color red "[a-z_]+!"
|
||||
|
||||
# Constants
|
||||
color magenta "[A-Z][A-Z_0-9]+"
|
||||
|
||||
# Traits/Enums/Structs/Types/...
|
||||
color magenta "[A-Z][A-Za-z0-9]+"
|
||||
|
||||
# Strings
|
||||
color green "\".*\""
|
||||
color green start="\".*\\$" end=".*\""
|
||||
## NOTE: This isn't accurate, but matching "#{0,} for the end of the string is too liberal.
|
||||
color green start="r#+\"" end="\"#+"
|
||||
|
||||
# Comments
|
||||
color blue "//.*"
|
||||
color blue start="/\*" end="\*/"
|
||||
|
||||
# Attributes
|
||||
color magenta start="#!\[" end="\]"
|
||||
|
||||
# Some common markers
|
||||
color brightcyan "(XXX|TODO|FIXME|\?\?\?)"
|
29
configs/usr/local/etc/nano/sh.nanorc
Normal file
29
configs/usr/local/etc/nano/sh.nanorc
Normal file
@ -0,0 +1,29 @@
|
||||
## Here is an example for Bourne shell scripts.
|
||||
|
||||
syntax "sh" "\.sh$"
|
||||
header "^#!.*((ba|da|k|pdk)?sh[-0-9_]*|openrc-run|runscript)"
|
||||
magic "(POSIX|Bourne-Again) shell script.*text"
|
||||
linter dash -n
|
||||
comment "#"
|
||||
|
||||
icolor brightgreen "^[0-9A-Z_]+\(\)"
|
||||
color green "\<(break|case|continue|do|done|elif|else|esac|exit|fi|for|function|if|in|read|return|select|shift|then|time|until|while)\>"
|
||||
color green "\<(declare|eval|exec|export|let|local)\>"
|
||||
color green "[{}():;|`$<>!=&\\]" "(\]|\[)"
|
||||
color green "-[Ldefgruwx]\>"
|
||||
color green "-(eq|ne|gt|lt|ge|le|s|n|z)\>"
|
||||
color brightblue "\<(awk|cat|cd|ch(grp|mod|own)|cp|echo|env|grep|install|ln|make|mkdir|mv|popd|printf|pushd|rm|rmdir|sed|set|tar|touch|umask|unset)\>"
|
||||
|
||||
# Basic variable names (no braces).
|
||||
color brightred "\$[-0-9@*#?$!]" "\$[[:alpha:]_][[:alnum:]_]*"
|
||||
# More complicated variable names; handles braces and replacements and arrays.
|
||||
color brightred "\$\{[#!]?([-@*#?$!]|[0-9]+|[[:alpha:]_][[:alnum:]_]*)(\[([[:space:]]*[[:alnum:]_]+[[:space:]]*|@)\])?(([#%/]|:?[-=?+])[^}]*\}|\[|\})"
|
||||
|
||||
# Comments.
|
||||
color cyan "(^|[[:space:]])#.*$"
|
||||
|
||||
# Strings.
|
||||
color brightyellow ""(\\.|[^"])*"" "'(\\.|[^'])*'"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
40
configs/usr/local/etc/nano/spec.nanorc
Normal file
40
configs/usr/local/etc/nano/spec.nanorc
Normal file
@ -0,0 +1,40 @@
|
||||
## Syntax highlighting for RPM spec files.
|
||||
|
||||
syntax "spec" "\.(spec$|spec\.*)"
|
||||
comment "#"
|
||||
|
||||
# Main tags.
|
||||
color brightblue "((Icon|ExclusiveOs|ExcludeOs)[[:space:]]*:)"
|
||||
color brightblue "((BuildArch|BuildArchitectures|ExclusiveArch|ExcludeArch)[[:space:]]*:)"
|
||||
color brightblue "((Conflicts|Obsoletes|Provides|Requires|Requires\(.*\)|Enhances|Suggests|BuildConflicts|BuildRequires|Recommends|PreReq|Supplements)[[:space:]]*:)"
|
||||
color brightblue "((Epoch|Serial|Nosource|Nopatch)[[:space:]]*:)"
|
||||
color brightblue "((AutoReq|AutoProv|AutoReqProv)[[:space:]]*:)"
|
||||
color brightblue "((Copyright|License|Summary|Summary\(.*\)|Distribution|Vendor|Packager|Group|Source\d*|Patch\d*|BuildRoot|Prefix)[[:space:]]*:)"
|
||||
color brightblue "((Name|Version|Release|Url|URL)[[:space:]]*:)"
|
||||
color brightblue start="^Source" end=":" start="^Patch" end=":"
|
||||
# Architectures.
|
||||
color brightred "(i386|i486|i586|i686|athlon|ia64|alpha|alphaev5|alphaev56|alphapca56|alphaev6|alphaev67|sparc|sparcv9|sparc64armv3l|armv4b|armv4lm|ips|mipsel|ppc|ppc|iseries|ppcpseries|ppc64|m68k|m68kmint|Sgi|rs6000|i370|s390x|s390|noarch)"
|
||||
# Architecture conditionals.
|
||||
color brightred "(ifarch|ifnarch)"
|
||||
# OS conditionals.
|
||||
color brightred "(ifos|ifnos)"
|
||||
# %* strings.
|
||||
color green "%([A-Z_a-z_0-9_]*)"
|
||||
color magenta "%_([A-Z_a-z_0-9_]*)"
|
||||
color yellow start="%__" end="\ "
|
||||
color magenta start="%\{" end="\}"
|
||||
color yellow start="%\{__" end="\}"
|
||||
# Sections.
|
||||
color red "^%(build$|changelog|check$|clean$|description|files|install$|package|pre|prep$|pretrans|preun)"
|
||||
color red "^%(post|posttrans|postun|trigger|triggerin|triggerpostun|triggerun|verifyscript)"
|
||||
# Conditionals and defines.
|
||||
color brightred "%(if|else|endif|define|global|undefine)"
|
||||
|
||||
# Comments.
|
||||
color cyan "#.*$"
|
||||
# Special case: "# norootforbuild" is handled as main tag.
|
||||
color brightblue "^# norootforbuild"
|
||||
# %changelog date entries.
|
||||
color brightyellow "^\* .*\)$"
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
20
configs/usr/local/etc/nano/tcl.nanorc
Normal file
20
configs/usr/local/etc/nano/tcl.nanorc
Normal file
@ -0,0 +1,20 @@
|
||||
## Syntax highlighting for Tcl files.
|
||||
|
||||
syntax "tcl" "\.tcl$"
|
||||
magic "Tcl(/Tk)? script"
|
||||
comment "#"
|
||||
|
||||
# Standard Tcl [info commands]:
|
||||
color green "\<(after|append|array|auto_execok|auto_import|auto_load|auto_load_index|auto_qualify|binary|break|case|catch|cd|clock|close|concat|continue|encoding|eof|error|eval|exec|exit|expr|fblocked|fconfigure|fcopy|file|fileevent|flush|for|foreach|format|gets|glob|global|history|if|incr|info|interp|join|lappend|lindex|linsert|list|llength|load|lrange|lreplace|lsearch|lset|lsort|namespace|open|package|pid|puts|pwd|read|regexp|regsub|rename|return|scan|seek|set|socket|source|split|string|subst|switch|tclLog|tell|time|trace|unknown|unset|update|uplevel|upvar|variable|vwait|while)\>"
|
||||
# Basic Tcl subcommands:
|
||||
color green "\<(array anymore|array donesearch|array exists|array get|array names|array nextelement|array set|array size|array startsearch|array statistics|array unset)\>"
|
||||
color green "\<(string bytelength|string compare|string equal|string first|string index|string is|string last|string length|string map|string match|string range|string repeat|string replace|string to|string tolower|string totitle|string toupper|string trim|string trimleft|string trimright|string will|string wordend|string wordstart)\>"
|
||||
# Extended TclX [info commands]:
|
||||
color green "\<(alarm|auto_load_pkg|bsearch|catclose|catgets|catopen|ccollate|cconcat|cequal|chgrp|chmod|chown|chroot|cindex|clength|cmdtrace|commandloop|crange|csubstr|ctoken|ctype|dup|echo|execl|fcntl|flock|fork|fstat|ftruncate|funlock|host_info|id|infox|keyldel|keylget|keylkeys|keylset|kill|lassign|lcontain|lempty|lgets|link|lmatch|loadlibindex|loop|lvarcat|lvarpop|lvarpush|max|min|nice|pipe|profile|random|readdir|replicate|scancontext|scanfile|scanmatch|select|server_accept|server_create|signal|sleep|sync|system|tclx_findinit|tclx_fork|tclx_load_tndxs|tclx_sleep|tclx_system|tclx_wait|times|translit|try_eval|umask|wait)\>"
|
||||
# Syntax:
|
||||
color brightblue "proc[[:space:]]" "(\{|\})"
|
||||
color green "(\(|\)|\;|`|\\|\$|<|>|!|=|&|\|)"
|
||||
color brightyellow ""(\\.|[^"])*"" "'(\\.|[^'])*'"
|
||||
icolor brightred "\$\{?[0-9A-Z_!@#$*?-]+\}?"
|
||||
color ,green "[[:space:]]+$"
|
||||
color ,magenta "^[[:space:]]*#.*"
|
10
configs/usr/local/etc/nano/tex.nanorc
Normal file
10
configs/usr/local/etc/nano/tex.nanorc
Normal file
@ -0,0 +1,10 @@
|
||||
## Here is a short example for TeX files.
|
||||
|
||||
syntax "tex" "\.tex$"
|
||||
magic "(La)?TeX document"
|
||||
linter chktex -v0 -q -I
|
||||
comment "%"
|
||||
|
||||
icolor green "\\.|\\[A-Z]*"
|
||||
color magenta "[{}]"
|
||||
color blue "(^|[^\])%.*"
|
21
configs/usr/local/etc/nano/texinfo.nanorc
Normal file
21
configs/usr/local/etc/nano/texinfo.nanorc
Normal file
@ -0,0 +1,21 @@
|
||||
## Here is an example for Texinfo files.
|
||||
|
||||
syntax "texinfo" "\.texi$"
|
||||
header "^\\input texinfo"
|
||||
magic "Texinfo source"
|
||||
comment "@c "
|
||||
|
||||
# Command arguments, trailing and enclosed.
|
||||
color cyan "^@[a-z]+[[:space:]]+.*$"
|
||||
color brightmagenta "@[a-zA-Z]+\{[^}]*\}"
|
||||
# Commands themselves.
|
||||
color yellow "@[a-zA-Z]+\{?" "\}"
|
||||
|
||||
# Menu items.
|
||||
color brightred "^\*[[:space:]]+.*::.*$"
|
||||
|
||||
# Comments.
|
||||
color green "@c[[:space:]]+.*$"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
22
configs/usr/local/etc/nano/xml.nanorc
Normal file
22
configs/usr/local/etc/nano/xml.nanorc
Normal file
@ -0,0 +1,22 @@
|
||||
## Here is an example for XML files.
|
||||
|
||||
syntax "xml" "\.([jrsx]html?|jnlp|mml|pom|rng|sgml?|svg|w[as]dl|wsdd|xjb|xml|xs(d|lt?)|xul)$"
|
||||
header "<\?xml.*version=.*\?>"
|
||||
magic "(XML|SGML) (sub)?document"
|
||||
comment "<!--|-->"
|
||||
|
||||
# The entire content of the tag:
|
||||
color green start="<" end=">"
|
||||
|
||||
# The start and the end of the tag:
|
||||
color cyan "<[^> ]+" ">"
|
||||
|
||||
# The strings inside the tag:
|
||||
color magenta "\"[^"]*\""
|
||||
|
||||
# Comments:
|
||||
color yellow start="<!DOCTYPE" end="[/]?>"
|
||||
color yellow start="<!--" end="-->"
|
||||
|
||||
# Escapes:
|
||||
color red "&[^;]*;"
|
270
configs/usr/local/etc/nanorc
Normal file
270
configs/usr/local/etc/nanorc
Normal file
@ -0,0 +1,270 @@
|
||||
## Sample initialization file for GNU nano.
|
||||
##
|
||||
## Please note that you must have configured nano with --enable-nanorc
|
||||
## for this file to be read! Also note that this file should not be in
|
||||
## DOS or Mac format, and that characters specially interpreted by the
|
||||
## shell should not be escaped here.
|
||||
##
|
||||
## To make sure an option is disabled, use "unset <option>".
|
||||
##
|
||||
## For the options that take parameters, the default value is given.
|
||||
## Other options are unset by default.
|
||||
##
|
||||
## Quotes inside string parameters don't have to be escaped with
|
||||
## backslashes. The last double quote in the string will be treated as
|
||||
## its end. For example, for the "brackets" option, ""')>]}" will match
|
||||
## ", ', ), >, ], and }.
|
||||
|
||||
## When soft line wrapping is enabled, make it wrap lines at blanks
|
||||
## (tabs and spaces) instead of always at the edge of the screen.
|
||||
# set atblanks
|
||||
|
||||
## Use auto-indentation.
|
||||
# set autoindent
|
||||
|
||||
## Back up files to the current filename plus a tilde.
|
||||
# set backup
|
||||
|
||||
## The directory to put unique backup files in.
|
||||
# set backupdir ""
|
||||
|
||||
## Use bold text instead of reverse video text.
|
||||
# set boldtext
|
||||
|
||||
## The characters treated as closing brackets when justifying
|
||||
## paragraphs. They cannot contain blank characters. Only closing
|
||||
## punctuation, optionally followed by closing brackets, can end
|
||||
## sentences.
|
||||
# set brackets ""')>]}"
|
||||
|
||||
## Do case-sensitive searches by default.
|
||||
# set casesensitive
|
||||
|
||||
## Constantly display the cursor position in the status bar. Note that
|
||||
## this overrides "quickblank".
|
||||
# set constantshow
|
||||
## (The old form, 'const', is deprecated.)
|
||||
|
||||
## Use cut-from-cursor-to-end-of-line by default.
|
||||
# set cutfromcursor
|
||||
## (The old form, 'cut', is deprecated.)
|
||||
|
||||
## Set the line length for wrapping text and justifying paragraphs.
|
||||
## If the value is 0 or less, the wrapping point will be the screen
|
||||
## width less this number.
|
||||
# set fill -8
|
||||
|
||||
## Remember the used search/replace strings for the next session.
|
||||
set historylog
|
||||
|
||||
## Display line numbers to the left of the text.
|
||||
# set linenumbers
|
||||
|
||||
## Enable vim-style lock-files. This is just to let a vim user know you
|
||||
## are editing a file [s]he is trying to edit and vice versa. There are
|
||||
## no plans to implement vim-style undo state in these files.
|
||||
set locking
|
||||
|
||||
## The opening and closing brackets that can be found by bracket
|
||||
## searches. They cannot contain blank characters. The former set must
|
||||
## come before the latter set, and both must be in the same order.
|
||||
# set matchbrackets "(<[{)>]}"
|
||||
|
||||
## Use the blank line below the title bar as extra editing space.
|
||||
# set morespace
|
||||
|
||||
## Enable mouse support, if available for your system. When enabled,
|
||||
## mouse clicks can be used to place the cursor, set the mark (with a
|
||||
## double click), and execute shortcuts. The mouse will work in the X
|
||||
## Window System, and on the console when gpm is running.
|
||||
# set mouse
|
||||
|
||||
## Switch on multiple file buffers (inserting a file will put it into
|
||||
## a separate buffer).
|
||||
# set multibuffer
|
||||
|
||||
## Don't convert files from DOS/Mac format.
|
||||
# set noconvert
|
||||
|
||||
## Don't display the helpful shortcut lists at the bottom of the screen.
|
||||
# set nohelp
|
||||
|
||||
## Don't pause between warnings at startup. Which means that only the
|
||||
## last one will be readable (when there are multiple ones).
|
||||
# set nopauses
|
||||
|
||||
## Don't add newlines to the ends of files.
|
||||
# set nonewlines
|
||||
|
||||
## Don't wrap text at all.
|
||||
set nowrap
|
||||
|
||||
## Set operating directory. nano will not read or write files outside
|
||||
## this directory and its subdirectories. Also, the current directory
|
||||
## is changed to here, so any files are inserted from this dir. A blank
|
||||
## string means the operating-directory feature is turned off.
|
||||
# set operatingdir ""
|
||||
|
||||
## Remember the cursor position in each file for the next editing session.
|
||||
# set positionlog
|
||||
## (The old form, 'poslog', is deprecated.)
|
||||
|
||||
## Preserve the XON and XOFF keys (^Q and ^S).
|
||||
# set preserve
|
||||
|
||||
## The characters treated as closing punctuation when justifying
|
||||
## paragraphs. They cannot contain blank characters. Only closing
|
||||
## punctuation, optionally followed by closing brackets, can end
|
||||
## sentences.
|
||||
# set punct "!.?"
|
||||
|
||||
## Do quick status-bar blanking. Status-bar messages will disappear after
|
||||
## 1 keystroke instead of 26. Note that "constantshow" overrides this.
|
||||
# set quickblank
|
||||
|
||||
## The email-quote string, used to justify email-quoted paragraphs.
|
||||
## This is an extended regular expression if your system supports them,
|
||||
## otherwise a literal string.
|
||||
## If you have extended regular expression support, the default is:
|
||||
# set quotestr "^([ ]*[#:>\|}])+"
|
||||
## Otherwise:
|
||||
# set quotestr "> "
|
||||
|
||||
## Fix Backspace/Delete confusion problem.
|
||||
# set rebinddelete
|
||||
|
||||
## Fix numeric keypad key confusion problem.
|
||||
# set rebindkeypad
|
||||
|
||||
## Do extended regular expression searches by default.
|
||||
# set regexp
|
||||
|
||||
## Put the cursor on the highlighted item in the file browser;
|
||||
## useful for people who use a braille display.
|
||||
# set showcursor
|
||||
|
||||
## Make the Home key smarter. When Home is pressed anywhere but at the
|
||||
## very beginning of non-whitespace characters on a line, the cursor
|
||||
## will jump to that beginning (either forwards or backwards). If the
|
||||
## cursor is already at that position, it will jump to the true
|
||||
## beginning of the line.
|
||||
# set smarthome
|
||||
|
||||
## Use smooth scrolling as the default.
|
||||
# set smooth
|
||||
|
||||
## Enable soft line wrapping (AKA full-line display).
|
||||
# set softwrap
|
||||
|
||||
## Use this spelling checker instead of the internal one. This option
|
||||
## does not have a default value.
|
||||
# set speller "aspell -x -c"
|
||||
|
||||
## Allow nano to be suspended.
|
||||
set suspend
|
||||
|
||||
## Use this tab size instead of the default; it must be greater than 0.
|
||||
set tabsize 4
|
||||
|
||||
## Convert typed tabs to spaces.
|
||||
set tabstospaces
|
||||
|
||||
## Save automatically on exit; don't prompt.
|
||||
# set tempfile
|
||||
|
||||
## Snip whitespace at the end of lines when justifying or hard-wrapping.
|
||||
# set trimblanks
|
||||
|
||||
## Disallow file modification. Why would you want this in an rcfile? ;)
|
||||
# set view
|
||||
|
||||
## The two single-column characters used to display the first characters
|
||||
## of tabs and spaces. 187 in ISO 8859-1 (0000BB in Unicode) and 183 in
|
||||
## ISO-8859-1 (0000B7 in Unicode) seem to be good values for these.
|
||||
## The default when in a UTF-8 locale:
|
||||
# set whitespace "»·"
|
||||
## The default otherwise:
|
||||
# set whitespace ">."
|
||||
|
||||
## Detect word boundaries differently by treating punctuation
|
||||
## characters as parts of words.
|
||||
# set wordbounds
|
||||
|
||||
## The characters (besides alphanumeric ones) that should be considered
|
||||
## as parts of words. This option does not have a default value. When
|
||||
## set, it overrides option 'set wordbounds'.
|
||||
# set wordchars "<_>."
|
||||
|
||||
|
||||
## Paint the interface elements of nano.
|
||||
## These are examples; by default there are no colors.
|
||||
# set titlecolor brightwhite,blue
|
||||
# set statuscolor brightwhite,green
|
||||
# set selectedcolor brightwhite,magenta
|
||||
# set numbercolor cyan
|
||||
# set keycolor cyan
|
||||
# set functioncolor green
|
||||
## In root's .nanorc you might want to use:
|
||||
# set titlecolor brightwhite,red
|
||||
# set statuscolor brightwhite,red
|
||||
# set selectedcolor brightwhite,cyan
|
||||
# set numbercolor magenta
|
||||
# set keycolor brightmagenta
|
||||
# set functioncolor magenta
|
||||
|
||||
|
||||
## Setup of syntax coloring.
|
||||
##
|
||||
## Format:
|
||||
##
|
||||
## syntax "short description" ["filename regex" ...]
|
||||
##
|
||||
## The "none" syntax is reserved; specifying it on the command line is
|
||||
## the same as not having a syntax at all. The "default" syntax is
|
||||
## special: it takes no filename regexes, and applies to files that
|
||||
## don't match any other syntax's filename regexes.
|
||||
##
|
||||
## color foreground,background "regex" ["regex"...]
|
||||
## or
|
||||
## icolor foreground,background "regex" ["regex"...]
|
||||
##
|
||||
## "color" will do case-sensitive matches, while "icolor" will do
|
||||
## case-insensitive matches.
|
||||
##
|
||||
## Valid colors: white, black, red, blue, green, yellow, magenta, cyan.
|
||||
## For foreground colors, you may use the prefix "bright" to get a
|
||||
## stronger highlight.
|
||||
##
|
||||
## To use multi-line regexes, use the start="regex" end="regex"
|
||||
## [start="regex" end="regex"...] format.
|
||||
##
|
||||
## If your system supports transparency, not specifying a background
|
||||
## color will use a transparent color. If you don't want this, be sure
|
||||
## to set the background color to black or white.
|
||||
##
|
||||
## All regexes should be extended regular expressions.
|
||||
##
|
||||
## If you wish, you may put your syntax definitions in separate files.
|
||||
## You can make use of such files as follows:
|
||||
##
|
||||
## include "/path/to/syntax_file.nanorc"
|
||||
##
|
||||
## Unless otherwise noted, the name of the syntax file (without the
|
||||
## ".nanorc" extension) should be the same as the "short description"
|
||||
## name inside that file. These names are kept fairly short to make
|
||||
## them easier to remember and faster to type using nano's -Y option.
|
||||
##
|
||||
## To include all existing syntax definitions, you can do:
|
||||
include "/usr/local/etc/nano/*.nanorc"
|
||||
|
||||
|
||||
## Key bindings.
|
||||
## See nanorc(5) (section REBINDING KEYS) for more details on this.
|
||||
##
|
||||
## The following two functions are not bound to any key by default.
|
||||
## You may wish to choose other keys than the ones suggested here.
|
||||
# bind M-B cutwordleft main
|
||||
# bind M-N cutwordright main
|
||||
|
||||
## Set this if your Backspace key sends Del most of the time.
|
||||
# bind Del backspace all
|
124
configs/usr/local/etc/nut/ups.conf
Normal file
124
configs/usr/local/etc/nut/ups.conf
Normal file
@ -0,0 +1,124 @@
|
||||
# Network UPS Tools: example ups.conf
|
||||
#
|
||||
# --- SECURITY NOTE ---
|
||||
#
|
||||
# If you use snmp-ups and set a community string in here, you
|
||||
# will have to secure this file to keep other users from obtaining
|
||||
# that string. It needs to be readable by upsdrvctl and any drivers,
|
||||
# and by upsd.
|
||||
#
|
||||
# ---
|
||||
#
|
||||
# This is where you configure all the UPSes that this system will be
|
||||
# monitoring directly. These are usually attached to serial ports, but
|
||||
# USB devices and SNMP devices are also supported.
|
||||
#
|
||||
# This file is used by upsdrvctl to start and stop your driver(s), and
|
||||
# is also used by upsd to determine which drivers to monitor. The
|
||||
# drivers themselves also read this file for configuration directives.
|
||||
#
|
||||
# The general form is:
|
||||
#
|
||||
# [upsname]
|
||||
# driver = <drivername>
|
||||
# port = <portname>
|
||||
# < any other directives here >
|
||||
#
|
||||
# The section header ([upsname]) can be just about anything as long as
|
||||
# it is a single word inside brackets. upsd uses this to uniquely
|
||||
# identify a UPS on this system.
|
||||
#
|
||||
# If you have a UPS called snoopy, your section header would be "[snoopy]".
|
||||
# On a system called "doghouse", the line in your upsmon.conf to monitor
|
||||
# it would look something like this:
|
||||
#
|
||||
# MONITOR snoopy@doghouse 1 upsmonuser mypassword master
|
||||
#
|
||||
# It might look like this if monitoring in slave mode:
|
||||
#
|
||||
# MONITOR snoopy@doghouse 1 upsmonuser mypassword slave
|
||||
#
|
||||
# Configuration directives
|
||||
# ------------------------
|
||||
#
|
||||
# These directives are common to all drivers that support ups.conf:
|
||||
#
|
||||
# driver: REQUIRED. Specify the program to run to talk to this UPS.
|
||||
# apcsmart, bestups, and sec are some examples.
|
||||
#
|
||||
# port: REQUIRED. The serial port where your UPS is connected.
|
||||
# /dev/ttyS0 is usually the first port on Linux boxes, for example.
|
||||
#
|
||||
# sdorder: optional. When you have multiple UPSes on your system, you
|
||||
# usually need to turn them off in a certain order. upsdrvctl
|
||||
# shuts down all the 0s, then the 1s, 2s, and so on. To exclude
|
||||
# a UPS from the shutdown sequence, set this to -1.
|
||||
#
|
||||
# The default value for this parameter is 0.
|
||||
#
|
||||
# nolock: optional, and not recommended for use in this file.
|
||||
#
|
||||
# If you put nolock in here, the driver will not lock the
|
||||
# serial port every time it starts. This may allow other
|
||||
# processes to seize the port if you start more than one by
|
||||
# mistake.
|
||||
#
|
||||
# This is only intended to be used on systems where locking
|
||||
# absolutely must be disabled for the software to work.
|
||||
#
|
||||
# maxstartdelay: optional. This can be set as a global variable
|
||||
# above your first UPS definition and it can also be
|
||||
# set in a UPS section. This value controls how long
|
||||
# upsdrvctl will wait for the driver to finish starting.
|
||||
# This keeps your system from getting stuck due to a
|
||||
# broken driver or UPS.
|
||||
#
|
||||
# The default is 45 seconds.
|
||||
#
|
||||
# synchronous: optional. The driver work by default in asynchronous
|
||||
# mode (i.e *synchronous=no*). This means that all data
|
||||
# are pushed by the driver on the communication socket to
|
||||
# upsd (Unix socket on Unix, Named pipe on Windows) without
|
||||
# waiting for these data to be actually consumed. With
|
||||
# some HW, such as ePDUs, that can produce a lot of data,
|
||||
# asynchronous mode may cause some congestion, resulting in
|
||||
# the socket to be full, and the driver to appear as not
|
||||
# connected. By enabling the 'synchronous' flag
|
||||
# (value = 'yes'), the driver will wait for data to be
|
||||
# consumed by upsd, prior to publishing more. This can be
|
||||
# enabled either globally or per driver.
|
||||
#
|
||||
# The default is 'no' (i.e. asynchronous mode) for backward
|
||||
# compatibility of the driver behavior.
|
||||
#
|
||||
# Anything else is passed through to the hardware-specific part of
|
||||
# the driver.
|
||||
#
|
||||
# Examples
|
||||
# --------
|
||||
#
|
||||
# A simple example for a UPS called "powerpal" that uses the blazer_ser
|
||||
# driver on /dev/ttyS0 is:
|
||||
#
|
||||
# [powerpal]
|
||||
# driver = blazer_ser
|
||||
# port = /dev/ttyS0
|
||||
# desc = "Web server"
|
||||
#
|
||||
# If your UPS driver requires additional settings, you can specify them
|
||||
# here. For example, if it supports a setting of "1234" for the
|
||||
# variable "cable", it would look like this:
|
||||
#
|
||||
# [myups]
|
||||
# driver = mydriver
|
||||
# port = /dev/ttyS1
|
||||
# cable = 1234
|
||||
# desc = "Something descriptive"
|
||||
#
|
||||
# To find out if your driver supports any extra settings, start it with
|
||||
# the -h option and/or read the driver's documentation.
|
||||
[ups]
|
||||
driver = usbhid-ups
|
||||
port = /dev/ugen0.6
|
||||
desc = ""
|
||||
pollonly
|
109
configs/usr/local/etc/nut/upsd.conf
Normal file
109
configs/usr/local/etc/nut/upsd.conf
Normal file
@ -0,0 +1,109 @@
|
||||
# Network UPS Tools: example upsd configuration file
|
||||
#
|
||||
# This file contains access control data, you should keep it secure.
|
||||
#
|
||||
# It should only be readable by the user that upsd becomes. See the FAQ.
|
||||
#
|
||||
# Each entry below provides usage and default value.
|
||||
|
||||
# =======================================================================
|
||||
# MAXAGE <seconds>
|
||||
# MAXAGE 15
|
||||
#
|
||||
# This defaults to 15 seconds. After a UPS driver has stopped updating
|
||||
# the data for this many seconds, upsd marks it stale and stops making
|
||||
# that information available to clients. After all, the only thing worse
|
||||
# than no data is bad data.
|
||||
#
|
||||
# You should only use this if your driver has difficulties keeping
|
||||
# the data fresh within the normal 15 second interval. Watch the syslog
|
||||
# for notifications from upsd about staleness.
|
||||
|
||||
# =======================================================================
|
||||
# STATEPATH <path>
|
||||
# STATEPATH /var/run/nut
|
||||
#
|
||||
# Tell upsd to look for the driver state sockets in 'path' rather
|
||||
# than the default that was compiled into the program.
|
||||
|
||||
# =======================================================================
|
||||
# LISTEN <address> [<port>]
|
||||
LISTEN 127.0.0.1 3493
|
||||
LISTEN ::1 3493
|
||||
#
|
||||
# This defaults to the localhost listening addresses and port 3493.
|
||||
# In case of IP v4 or v6 disabled kernel, only the available one will be used.
|
||||
#
|
||||
# You may specify each interface you want upsd to listen on for connections,
|
||||
# optionally with a port number.
|
||||
#
|
||||
# You may need this if you have multiple interfaces on your machine and
|
||||
# you don't want upsd to listen to all interfaces (for instance on a
|
||||
# firewall, you may not want to listen to the external interface).
|
||||
#
|
||||
# This will only be read at startup of upsd. If you make changes here,
|
||||
# you'll need to restart upsd, reload will have no effect.
|
||||
|
||||
# =======================================================================
|
||||
# MAXCONN <connections>
|
||||
# MAXCONN 1024
|
||||
#
|
||||
# This defaults to maximum number allowed on your system. Each UPS, each
|
||||
# LISTEN address and each client count as one connection. If the server
|
||||
# runs out of connections, it will no longer accept new incoming client
|
||||
# connections. Only set this if you know exactly what you're doing.
|
||||
|
||||
# =======================================================================
|
||||
# CERTFILE <certificate file>
|
||||
# CERTFILE /usr/local/ups/etc/upsd.pem
|
||||
#
|
||||
# When compiled with SSL support with OpenSSL backend,
|
||||
# you can enter the certificate file here.
|
||||
# The certificates must be in PEM format and must be sorted starting with
|
||||
# the subject's certificate (server certificate), followed by intermediate
|
||||
# CA certificates (if applicable_ and the highest level (root) CA. It should
|
||||
# end with the server key. See 'docs/security.txt' or the Security chapter of
|
||||
# NUT user manual for more information on the SSL support in NUT.
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
||||
# =======================================================================
|
||||
# CERTPATH <certificate file or directory>
|
||||
# CERTPATH /usr/local/ups/etc/cert/upsd
|
||||
#
|
||||
# When compiled with SSL support with NSS backend,
|
||||
# you can enter the certificate path here.
|
||||
# Certificates are stored in a dedicated database (splitted in 3 files).
|
||||
# Specify the path of the database directory.
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
||||
# =======================================================================
|
||||
# CERTIDENT <certificate name> <database password>
|
||||
# CERTIDENT "my nut server" "MyPasSw0rD"
|
||||
#
|
||||
# When compiled with SSL support with NSS backend,
|
||||
# you can specify the certificate name to retrieve from database to
|
||||
# authenticate itself and the password
|
||||
# required to access certificate related private key.
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
||||
# =======================================================================
|
||||
# CERTREQUEST <certificate request level>
|
||||
# CERTREQUEST REQUIRE
|
||||
#
|
||||
# When compiled with SSL support with NSS backend and client certificate
|
||||
# validation (disabled by default, see 'docs/security.txt'),
|
||||
# you can specify if upsd requests or requires client's' certificates.
|
||||
# Possible values are :
|
||||
# - 0 to not request to clients to provide any certificate
|
||||
# - 1 to require to all clients a certificate
|
||||
# - 2 to require to all clients a valid certificate
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
72
configs/usr/local/etc/nut/upsd.users
Normal file
72
configs/usr/local/etc/nut/upsd.users
Normal file
@ -0,0 +1,72 @@
|
||||
# Network UPS Tools: Example upsd.users
|
||||
#
|
||||
# This file sets the permissions for upsd - the UPS network daemon.
|
||||
# Users are defined here, are given passwords, and their privileges are
|
||||
# controlled here too. Since this file will contain passwords, keep it
|
||||
# secure, with only enough permissions for upsd to read it.
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
|
||||
# Each user gets a section. To start a section, put the username in
|
||||
# brackets on a line by itself. To set something for that user, specify
|
||||
# it under that section heading. The username is case-sensitive, so
|
||||
# admin and AdMiN are two different users.
|
||||
#
|
||||
# Possible settings:
|
||||
#
|
||||
# password: The user's password. This is case-sensitive.
|
||||
#
|
||||
# --------------------------------------------------------------------------
|
||||
#
|
||||
# actions: Let the user do certain things with upsd.
|
||||
#
|
||||
# Valid actions are:
|
||||
#
|
||||
# SET - change the value of certain variables in the UPS
|
||||
# FSD - set the "forced shutdown" flag in the UPS
|
||||
#
|
||||
# --------------------------------------------------------------------------
|
||||
#
|
||||
# instcmds: Let the user initiate specific instant commands. Use "ALL"
|
||||
# to grant all commands automatically. There are many possible
|
||||
# commands, so use 'upscmd -l' to see what your hardware supports. Here
|
||||
# are a few examples:
|
||||
#
|
||||
# test.panel.start - Start a front panel test
|
||||
# test.battery.start - Start battery test
|
||||
# test.battery.stop - Stop battery test
|
||||
# calibrate.start - Start calibration
|
||||
# calibrate.stop - Stop calibration
|
||||
#
|
||||
# --------------------------------------------------------------------------
|
||||
#
|
||||
# Example:
|
||||
#
|
||||
# [admin]
|
||||
# password = mypass
|
||||
# actions = SET
|
||||
# instcmds = ALL
|
||||
#
|
||||
|
||||
#
|
||||
# --- Configuring for a user who can execute tests only
|
||||
#
|
||||
# [testuser]
|
||||
# password = pass
|
||||
# instcmds = test.battery.start
|
||||
# instcmds = test.battery.stop
|
||||
|
||||
#
|
||||
# --- Configuring for upsmon
|
||||
#
|
||||
# To add a user for your upsmon, use this example:
|
||||
#
|
||||
[upsmon]
|
||||
password = pass
|
||||
upsmon master
|
||||
# or
|
||||
# upsmon slave
|
||||
#
|
||||
# The matching MONITOR line in your upsmon.conf would look like this:
|
||||
#
|
||||
# MONITOR myups@localhost 1 upsmon pass master (or slave)
|
381
configs/usr/local/etc/nut/upsmon.conf
Normal file
381
configs/usr/local/etc/nut/upsmon.conf
Normal file
@ -0,0 +1,381 @@
|
||||
# Network UPS Tools: example upsmon configuration
|
||||
#
|
||||
# This file contains passwords, so keep it secure.
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# RUN_AS_USER <userid>
|
||||
#
|
||||
# By default, upsmon splits into two processes. One stays as root and
|
||||
# waits to run the SHUTDOWNCMD. The other one switches to another userid
|
||||
# and does everything else.
|
||||
#
|
||||
# The default nonprivileged user is set at compile-time with
|
||||
# 'configure --with-user=...'.
|
||||
#
|
||||
# You can override it with '-u <user>' when starting upsmon, or just
|
||||
# define it here for convenience.
|
||||
#
|
||||
# Note: if you plan to use the reload feature, this file (upsmon.conf)
|
||||
# must be readable by this user! Since it contains passwords, DO NOT
|
||||
# make it world-readable. Also, do not make it writable by the upsmon
|
||||
# user, since it creates an opportunity for an attack by changing the
|
||||
# SHUTDOWNCMD to something malicious.
|
||||
#
|
||||
# For best results, you should create a new normal user like "nutmon",
|
||||
# and make it a member of a "nut" group or similar. Then specify it
|
||||
# here and grant read access to the upsmon.conf for that group.
|
||||
#
|
||||
# This user should not have write access to upsmon.conf.
|
||||
#
|
||||
# RUN_AS_USER uucp
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# MONITOR <system> <powervalue> <username> <password> ("master"|"slave")
|
||||
#
|
||||
# List systems you want to monitor. Not all of these may supply power
|
||||
# to the system running upsmon, but if you want to watch it, it has to
|
||||
# be in this section.
|
||||
#
|
||||
# You must have at least one of these declared.
|
||||
#
|
||||
# <system> is a UPS identifier in the form <upsname>@<hostname>[:<port>]
|
||||
# like ups@localhost, su700@mybox, etc.
|
||||
#
|
||||
# Examples:
|
||||
#
|
||||
# - "su700@mybox" means a UPS called "su700" on a system called "mybox"
|
||||
#
|
||||
# - "fenton@bigbox:5678" is a UPS called "fenton" on a system called
|
||||
# "bigbox" which runs upsd on port "5678".
|
||||
#
|
||||
# The UPS names like "su700" and "fenton" are set in your ups.conf
|
||||
# in [brackets] which identify a section for a particular driver.
|
||||
#
|
||||
# If the ups.conf on host "doghouse" has a section called "snoopy", the
|
||||
# identifier for it would be "snoopy@doghouse".
|
||||
#
|
||||
# <powervalue> is an integer - the number of power supplies that this UPS
|
||||
# feeds on this system. Most computers only have one power supply, so this
|
||||
# is normally set to 1. You need a pretty big or special box to have any
|
||||
# other value here.
|
||||
#
|
||||
# You can also set this to 0 for a system that doesn't supply any power,
|
||||
# but you still want to monitor. Use this when you want to hear about
|
||||
# changes for a given UPS without shutting down when it goes critical,
|
||||
# unless <powervalue> is 0.
|
||||
#
|
||||
# <username> and <password> must match an entry in that system's
|
||||
# upsd.users. If your username is "monmaster" and your password is
|
||||
# "blah", the upsd.users would look like this:
|
||||
#
|
||||
# [monmaster]
|
||||
# password = blah
|
||||
# upsmon master (or slave)
|
||||
#
|
||||
# "master" means this system will shutdown last, allowing the slaves
|
||||
# time to shutdown first.
|
||||
#
|
||||
# "slave" means this system shuts down immediately when power goes critical.
|
||||
#
|
||||
# Examples:
|
||||
#
|
||||
# MONITOR myups@bigserver 1 monmaster blah master
|
||||
# MONITOR su700@server.example.com 1 upsmon secretpass slave
|
||||
# MONITOR myups@localhost 1 upsmon pass master (or slave)
|
||||
MONITOR myups@localhost 1 upsmon pass master
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# MINSUPPLIES <num>
|
||||
#
|
||||
# Give the number of power supplies that must be receiving power to keep
|
||||
# this system running. Most systems have one power supply, so you would
|
||||
# put "1" in this field.
|
||||
#
|
||||
# Large/expensive server type systems usually have more, and can run with
|
||||
# a few missing. The HP NetServer LH4 can run with 2 out of 4, for example,
|
||||
# so you'd set that to 2. The idea is to keep the box running as long
|
||||
# as possible, right?
|
||||
#
|
||||
# Obviously you have to put the redundant supplies on different UPS circuits
|
||||
# for this to make sense! See big-servers.txt in the docs subdirectory
|
||||
# for more information and ideas on how to use this feature.
|
||||
|
||||
MINSUPPLIES 1
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# SHUTDOWNCMD "<command>"
|
||||
#
|
||||
# upsmon runs this command when the system needs to be brought down.
|
||||
#
|
||||
# This should work just about everywhere ... if it doesn't, well, change it.
|
||||
|
||||
SHUTDOWNCMD "/sbin/shutdown -h +0"
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# NOTIFYCMD <command>
|
||||
#
|
||||
# upsmon calls this to send messages when things happen
|
||||
#
|
||||
# This command is called with the full text of the message as one argument.
|
||||
# The environment string NOTIFYTYPE will contain the type string of
|
||||
# whatever caused this event to happen.
|
||||
#
|
||||
# Note that this is only called for NOTIFY events that have EXEC set with
|
||||
# NOTIFYFLAG. See NOTIFYFLAG below for more details.
|
||||
#
|
||||
# Making this some sort of shell script might not be a bad idea. For more
|
||||
# information and ideas, see docs/scheduling.txt
|
||||
#
|
||||
# Example:
|
||||
# NOTIFYCMD /usr/local/bin/notifyme
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# POLLFREQ <n>
|
||||
#
|
||||
# Polling frequency for normal activities, measured in seconds.
|
||||
#
|
||||
# Adjust this to keep upsmon from flooding your network, but don't make
|
||||
# it too high or it may miss certain short-lived power events.
|
||||
|
||||
POLLFREQ 5
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# POLLFREQALERT <n>
|
||||
#
|
||||
# Polling frequency in seconds while UPS on battery.
|
||||
#
|
||||
# You can make this number lower than POLLFREQ, which will make updates
|
||||
# faster when any UPS is running on battery. This is a good way to tune
|
||||
# network load if you have a lot of these things running.
|
||||
#
|
||||
# The default is 5 seconds for both this and POLLFREQ.
|
||||
|
||||
POLLFREQALERT 5
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# HOSTSYNC - How long upsmon will wait before giving up on another upsmon
|
||||
#
|
||||
# The master upsmon process uses this number when waiting for slaves to
|
||||
# disconnect once it has set the forced shutdown (FSD) flag. If they
|
||||
# don't disconnect after this many seconds, it goes on without them.
|
||||
#
|
||||
# Similarly, upsmon slave processes wait up to this interval for the
|
||||
# master upsmon to set FSD when a UPS they are monitoring goes critical -
|
||||
# that is, on battery and low battery. If the master doesn't do its job,
|
||||
# the slaves will shut down anyway to avoid damage to the file systems.
|
||||
#
|
||||
# This "wait for FSD" is done to avoid races where the status changes
|
||||
# to critical and back between polls by the master.
|
||||
|
||||
HOSTSYNC 15
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# DEADTIME - Interval to wait before declaring a stale ups "dead"
|
||||
#
|
||||
# upsmon requires a UPS to provide status information every few seconds
|
||||
# (see POLLFREQ and POLLFREQALERT) to keep things updated. If the status
|
||||
# fetch fails, the UPS is marked stale. If it stays stale for more than
|
||||
# DEADTIME seconds, the UPS is marked dead.
|
||||
#
|
||||
# A dead UPS that was last known to be on battery is assumed to have gone
|
||||
# to a low battery condition. This may force a shutdown if it is providing
|
||||
# a critical amount of power to your system.
|
||||
#
|
||||
# Note: DEADTIME should be a multiple of POLLFREQ and POLLFREQALERT.
|
||||
# Otherwise you'll have "dead" UPSes simply because upsmon isn't polling
|
||||
# them quickly enough. Rule of thumb: take the larger of the two
|
||||
# POLLFREQ values, and multiply by 3.
|
||||
|
||||
DEADTIME 15
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# POWERDOWNFLAG - Flag file for forcing UPS shutdown on the master system
|
||||
#
|
||||
# upsmon will create a file with this name in master mode when it's time
|
||||
# to shut down the load. You should check for this file's existence in
|
||||
# your shutdown scripts and run 'upsdrvctl shutdown' if it exists.
|
||||
#
|
||||
# See the config-notes.txt file in the docs subdirectory for more information.
|
||||
# Refer to the section:
|
||||
# [[UPS_shutdown]] "Configuring automatic shutdowns for low battery events"
|
||||
# or refer to the online version.
|
||||
|
||||
POWERDOWNFLAG /etc/killpower
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# NOTIFYMSG - change messages sent by upsmon when certain events occur
|
||||
#
|
||||
# You can change the default messages to something else if you like.
|
||||
#
|
||||
# NOTIFYMSG <notify type> "message"
|
||||
#
|
||||
# NOTIFYMSG ONLINE "UPS %s on line power"
|
||||
# NOTIFYMSG ONBATT "UPS %s on battery"
|
||||
# NOTIFYMSG LOWBATT "UPS %s battery is low"
|
||||
# NOTIFYMSG FSD "UPS %s: forced shutdown in progress"
|
||||
# NOTIFYMSG COMMOK "Communications with UPS %s established"
|
||||
# NOTIFYMSG COMMBAD "Communications with UPS %s lost"
|
||||
# NOTIFYMSG SHUTDOWN "Auto logout and shutdown proceeding"
|
||||
# NOTIFYMSG REPLBATT "UPS %s battery needs to be replaced"
|
||||
# NOTIFYMSG NOCOMM "UPS %s is unavailable"
|
||||
# NOTIFYMSG NOPARENT "upsmon parent process died - shutdown impossible"
|
||||
#
|
||||
# Note that %s is replaced with the identifier of the UPS in question.
|
||||
#
|
||||
# Possible values for <notify type>:
|
||||
#
|
||||
# ONLINE : UPS is back online
|
||||
# ONBATT : UPS is on battery
|
||||
# LOWBATT : UPS has a low battery (if also on battery, it's "critical")
|
||||
# FSD : UPS is being shutdown by the master (FSD = "Forced Shutdown")
|
||||
# COMMOK : Communications established with the UPS
|
||||
# COMMBAD : Communications lost to the UPS
|
||||
# SHUTDOWN : The system is being shutdown
|
||||
# REPLBATT : The UPS battery is bad and needs to be replaced
|
||||
# NOCOMM : A UPS is unavailable (can't be contacted for monitoring)
|
||||
# NOPARENT : The process that shuts down the system has died (shutdown impossible)
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# NOTIFYFLAG - change behavior of upsmon when NOTIFY events occur
|
||||
#
|
||||
# By default, upsmon sends walls (global messages to all logged in users)
|
||||
# and writes to the syslog when things happen. You can change this.
|
||||
#
|
||||
# NOTIFYFLAG <notify type> <flag>[+<flag>][+<flag>] ...
|
||||
#
|
||||
# NOTIFYFLAG ONLINE SYSLOG+WALL
|
||||
# NOTIFYFLAG ONBATT SYSLOG+WALL
|
||||
# NOTIFYFLAG LOWBATT SYSLOG+WALL
|
||||
# NOTIFYFLAG FSD SYSLOG+WALL
|
||||
# NOTIFYFLAG COMMOK SYSLOG+WALL
|
||||
# NOTIFYFLAG COMMBAD SYSLOG+WALL
|
||||
# NOTIFYFLAG SHUTDOWN SYSLOG+WALL
|
||||
# NOTIFYFLAG REPLBATT SYSLOG+WALL
|
||||
# NOTIFYFLAG NOCOMM SYSLOG+WALL
|
||||
# NOTIFYFLAG NOPARENT SYSLOG+WALL
|
||||
#
|
||||
# Possible values for the flags:
|
||||
#
|
||||
# SYSLOG - Write the message in the syslog
|
||||
# WALL - Write the message to all users on the system
|
||||
# EXEC - Execute NOTIFYCMD (see above) with the message
|
||||
# IGNORE - Don't do anything
|
||||
#
|
||||
# If you use IGNORE, don't use any other flags on the same line.
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# RBWARNTIME - replace battery warning time in seconds
|
||||
#
|
||||
# upsmon will normally warn you about a battery that needs to be replaced
|
||||
# every 43200 seconds, which is 12 hours. It does this by triggering a
|
||||
# NOTIFY_REPLBATT which is then handled by the usual notify structure
|
||||
# you've defined above.
|
||||
#
|
||||
# If this number is not to your liking, override it here.
|
||||
|
||||
RBWARNTIME 43200
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# NOCOMMWARNTIME - no communications warning time in seconds
|
||||
#
|
||||
# upsmon will let you know through the usual notify system if it can't
|
||||
# talk to any of the UPS entries that are defined in this file. It will
|
||||
# trigger a NOTIFY_NOCOMM by default every 300 seconds unless you
|
||||
# change the interval with this directive.
|
||||
|
||||
NOCOMMWARNTIME 300
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# FINALDELAY - last sleep interval before shutting down the system
|
||||
#
|
||||
# On a master, upsmon will wait this long after sending the NOTIFY_SHUTDOWN
|
||||
# before executing your SHUTDOWNCMD. If you need to do something in between
|
||||
# those events, increase this number. Remember, at this point your UPS is
|
||||
# almost depleted, so don't make this too high.
|
||||
#
|
||||
# Alternatively, you can set this very low so you don't wait around when
|
||||
# it's time to shut down. Some UPSes don't give much warning for low
|
||||
# battery and will require a value of 0 here for a safe shutdown.
|
||||
#
|
||||
# Note: If FINALDELAY on the slave is greater than HOSTSYNC on the master,
|
||||
# the master will give up waiting for the slave to disconnect.
|
||||
|
||||
FINALDELAY 5
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# CERTPATH - path to certificates (database directory or directory with CA's)
|
||||
#
|
||||
# When compiled with SSL support, you can enter the certificate path here.
|
||||
#
|
||||
# With NSS:
|
||||
# Certificates are stored in a dedicated database (splitted in 3 files).
|
||||
# Specify the path of the database directory.
|
||||
#
|
||||
# CERTPATH /usr/local/etc/nut/cert/upsmon
|
||||
#
|
||||
# With OpenSSL:
|
||||
# Directory containing CA certificates in PEM format, used to verify
|
||||
# the server certificate presented by the upsd server. The files each
|
||||
# contain one CA certificate. The files are looked up by the CA subject
|
||||
# name hash value, which must hence be available.
|
||||
#
|
||||
# CERTPATH /usr/ssl/certs
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# CERTIDENT - self certificate name and database password
|
||||
# CERTIDENT <certificate name> <database password>
|
||||
#
|
||||
# When compiled with SSL support with NSS, you can specify the certificate
|
||||
# name to retrieve from database to authenticate itself and the password
|
||||
# required to access certificate related private key.
|
||||
#
|
||||
# CERTIDENT "my nut monitor" "MyPasSw0rD"
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# CERTHOST - security properties for an host
|
||||
# CERTHOST <hostname> <certificate name> <certverify> <forcessl>
|
||||
#
|
||||
# When compiled with SSL support with NSS, you can specify security directive
|
||||
# for each server you can contact.
|
||||
# Each entry maps server name with the expected certificate name and flags
|
||||
# indicating if the server certificate is verified and if the connection
|
||||
# must be secure.
|
||||
#
|
||||
# CERTHOST localhost "My nut server" 1 1
|
||||
#
|
||||
# See 'docs/security.txt' or the Security chapter of NUT user manual
|
||||
# for more information on the SSL support in NUT.
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# CERTVERIFY - make upsmon verify all connections with certificates
|
||||
# CERTVERIFY 1
|
||||
#
|
||||
# When compiled with SSL support, make upsmon verify all connections with
|
||||
# certificates.
|
||||
# Without this, there is no guarantee that the upsd is the right host.
|
||||
# Enabling this greatly reduces the risk of man in the middle attacks.
|
||||
# This effectively forces the use of SSL, so don't use this unless
|
||||
# all of your upsd hosts are ready for SSL and have their certificates
|
||||
# in order.
|
||||
# When compiled with NSS support of SSL, can be overriden for host
|
||||
# specified with a CERTHOST directive.
|
||||
|
||||
|
||||
# --------------------------------------------------------------------------
|
||||
# FORCESSL - force upsmon to use SSL
|
||||
# FORCESSL 1
|
||||
#
|
||||
# When compiled with SSL, specify that a secured connection must be used
|
||||
# to communicate with upsd.
|
||||
# If you don't use 'CERTVERIFY 1', then this will at least make sure
|
||||
# that nobody can sniff your sessions without a large effort. Setting
|
||||
# this will make upsmon drop connections if the remote upsd doesn't
|
||||
# support SSL, so don't use it unless all of them have it running.
|
||||
# When compiled with NSS support of SSL, can be overriden for host
|
||||
# specified with a CERTHOST directive.
|
20
configs/usr/local/etc/pkg/repos/pkgp.conf
Normal file
20
configs/usr/local/etc/pkg/repos/pkgp.conf
Normal file
@ -0,0 +1,20 @@
|
||||
FreeBSD: {
|
||||
url: "pkg+http://pkg.FreeBSD.org/${ABI}/latest",
|
||||
enabled: yes
|
||||
}
|
||||
|
||||
pkgp-freebsd-pkg: {
|
||||
url: "http://pkgp-freebsd-pkg.ahlawat.com/${ABI}/latest",
|
||||
mirror_type: "http",
|
||||
enabled: no,
|
||||
priority: 10
|
||||
}
|
||||
|
||||
pkgp121: {
|
||||
url: "http://pkgp.ahlawat.com/packages/pj121-default/",
|
||||
mirror_type: "http",
|
||||
signature_type: "pubkey",
|
||||
pubkey: "/mnt/data/apps/certs/poudriere.cert",
|
||||
enabled: no,
|
||||
priority: 100
|
||||
}
|
44
configs/usr/local/etc/rc.d/gstat_exporter
Executable file
44
configs/usr/local/etc/rc.d/gstat_exporter
Executable file
@ -0,0 +1,44 @@
|
||||
# Copyright (c) 2018-2020, diyIT.org
|
||||
# All rights reserved.
|
||||
#
|
||||
# BSD 2-Clause License ("Simplified BSD License" or "FreeBSD License")
|
||||
# https://diyit.org/license/
|
||||
#
|
||||
#
|
||||
|
||||
#!/bin/sh
|
||||
|
||||
# the two lines below are not just comments but required by rcorder; service -e
|
||||
# PROVIDE: gstat_exporter
|
||||
# REQUIRE: NETWORKING DAEMON
|
||||
|
||||
. /etc/rc.subr
|
||||
|
||||
: ${gstat_exporter_enable="NO"}
|
||||
|
||||
name=gstat_exporter
|
||||
rcvar=${name}_enable
|
||||
|
||||
GSTATEXPORTER="nohup /usr/local/bin/python3.6 /root/FreeBSD/scripts/gstat_exporter.py"
|
||||
|
||||
start_cmd="${name}_start"
|
||||
stop_cmd="${name}_stop"
|
||||
restart_cmd="${name}_restart"
|
||||
|
||||
gstat_exporter_start()
|
||||
{
|
||||
$GSTATEXPORTER &
|
||||
}
|
||||
|
||||
gstat_exporter_stop()
|
||||
{
|
||||
ps ax | grep -ie gstat_exporter.py | grep -v grep | awk '{print $1}' | xargs kill -9
|
||||
}
|
||||
gstat_exporter_restart()
|
||||
{
|
||||
gstat_exporter_stop
|
||||
gstat_exporter_start
|
||||
}
|
||||
|
||||
load_rc_config ${name}
|
||||
run_rc_command "$1"
|
30
configs/usr/local/etc/scl.conf
Normal file
30
configs/usr/local/etc/scl.conf
Normal file
@ -0,0 +1,30 @@
|
||||
#############################################################################
|
||||
# Copyright (c) 2010-2014 Balabit
|
||||
#
|
||||
# This program is free software; you can redistribute it and/or modify it
|
||||
# under the terms of the GNU General Public License version 2 as published
|
||||
# by the Free Software Foundation, or (at your option) any later version.
|
||||
#
|
||||
# This program is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with this program; if not, write to the Free Software
|
||||
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
|
||||
#
|
||||
# As an additional exemption you are allowed to compile & link against the
|
||||
# OpenSSL libraries as published by the OpenSSL project. See the file
|
||||
# COPYING for details.
|
||||
#
|
||||
#############################################################################
|
||||
#
|
||||
# This file is placed into /etc/syslog-ng in order to make it trivial to
|
||||
# include in user written syslog-ng.conf files. It sets up 'scl-root' and
|
||||
# `include-path`, then includes all SCL supplied plugins.
|
||||
#
|
||||
|
||||
@include 'scl/*/*.conf'
|
||||
|
||||
@define java-module-dir "`module-install-dir`/java-modules"
|
183
configs/usr/local/etc/smartd.conf
Normal file
183
configs/usr/local/etc/smartd.conf
Normal file
@ -0,0 +1,183 @@
|
||||
# Sample configuration file for smartd. See man smartd.conf.
|
||||
|
||||
# Home page is: http://www.smartmontools.org
|
||||
|
||||
# $Id: smartd.conf 4120 2015-08-27 16:12:21Z samm2 $
|
||||
|
||||
# smartd will re-read the configuration file if it receives a HUP
|
||||
# signal
|
||||
|
||||
# The file gives a list of devices to monitor using smartd, with one
|
||||
# device per line. Text after a hash (#) is ignored, and you may use
|
||||
# spaces and tabs for white space. You may use '\' to continue lines.
|
||||
|
||||
# You can usually identify which hard disks are on your system by
|
||||
# looking in /proc/ide and in /proc/scsi.
|
||||
|
||||
# The word DEVICESCAN will cause any remaining lines in this
|
||||
# configuration file to be ignored: it tells smartd to scan for all
|
||||
# ATA and SCSI devices. DEVICESCAN may be followed by any of the
|
||||
# Directives listed below, which will be applied to all devices that
|
||||
# are found. Most users should comment out DEVICESCAN and explicitly
|
||||
# list the devices that they wish to monitor.
|
||||
#DEVICESCAN
|
||||
|
||||
# Alternative setting to ignore temperature and power-on hours reports
|
||||
# in syslog.
|
||||
#DEVICESCAN -I 194 -I 231 -I 9
|
||||
|
||||
# Alternative setting to report more useful raw temperature in syslog.
|
||||
#DEVICESCAN -R 194 -R 231 -I 9
|
||||
|
||||
# Alternative setting to report raw temperature changes >= 5 Celsius
|
||||
# and min/max temperatures.
|
||||
#DEVICESCAN -I 194 -I 231 -I 9 -W 5
|
||||
|
||||
# First ATA/SATA or SCSI/SAS disk. Monitor all attributes, enable
|
||||
# automatic online data collection, automatic Attribute autosave, and
|
||||
# start a short self-test every day between 2-3am, and a long self test
|
||||
# Saturdays between 3-4am.
|
||||
#/dev/sda -a -o on -S on -s (S/../.././02|L/../../6/03)
|
||||
/dev/ada0 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada1 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada2 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada3 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada4 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada5 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
#/dev/ada6 -a -I 197 -I 198 -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada6 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada7 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada8 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/ada9 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da0 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da1 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da2 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da3 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da4 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da5 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da6 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
/dev/da7 -a -o on -S on -s (S/../../[1-5]/02|L/../../6/03)
|
||||
|
||||
# Monitor SMART status, ATA Error Log, Self-test log, and track
|
||||
# changes in all attributes except for attribute 194
|
||||
#/dev/sdb -H -l error -l selftest -t -I 194
|
||||
|
||||
# Monitor all attributes except normalized Temperature (usually 194),
|
||||
# but track Temperature changes >= 4 Celsius, report Temperatures
|
||||
# >= 45 Celsius and changes in Raw value of Reallocated_Sector_Ct (5).
|
||||
# Send mail on SMART failures or when Temperature is >= 55 Celsius.
|
||||
#/dev/sdc -a -I 194 -W 4,45,55 -R 5 -m admin@example.com
|
||||
/dev/ada0 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada1 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada2 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada3 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada4 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada5 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
#/dev/ada6 -a -I 194 -I 197 -I 198 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada6 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada7 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada8 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/ada9 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da0 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da1 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da2 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da3 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da4 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da5 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da6 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
/dev/da7 -a -I 194 -W 4,45,55 -R 5 -m sharad@ahlawat.com
|
||||
|
||||
# An ATA disk may appear as a SCSI device to the OS. If a SCSI to
|
||||
# ATA Translation (SAT) layer is between the OS and the device then
|
||||
# this can be flagged with the '-d sat' option. This situation may
|
||||
# become common with SATA disks in SAS and FC environments.
|
||||
# /dev/sda -a -d sat
|
||||
|
||||
# A very silent check. Only report SMART health status if it fails
|
||||
# But send an email in this case
|
||||
#/dev/sdc -H -C 0 -U 0 -m admin@example.com
|
||||
|
||||
# First two SCSI disks. This will monitor everything that smartd can
|
||||
# monitor. Start extended self-tests Wednesdays between 6-7pm and
|
||||
# Sundays between 1-2 am
|
||||
#/dev/sda -d scsi -s L/../../3/18
|
||||
#/dev/sdb -d scsi -s L/../../7/01
|
||||
|
||||
# Monitor 4 ATA disks connected to a 3ware 6/7/8000 controller which uses
|
||||
# the 3w-xxxx driver. Start long self-tests Sundays between 1-2, 2-3, 3-4,
|
||||
# and 4-5 am.
|
||||
# NOTE: starting with the Linux 2.6 kernel series, the /dev/sdX interface
|
||||
# is DEPRECATED. Use the /dev/tweN character device interface instead.
|
||||
# For example /dev/twe0, /dev/twe1, and so on.
|
||||
#/dev/sdc -d 3ware,0 -a -s L/../../7/01
|
||||
#/dev/sdc -d 3ware,1 -a -s L/../../7/02
|
||||
#/dev/sdc -d 3ware,2 -a -s L/../../7/03
|
||||
#/dev/sdc -d 3ware,3 -a -s L/../../7/04
|
||||
|
||||
# Monitor 2 ATA disks connected to a 3ware 9000 controller which
|
||||
# uses the 3w-9xxx driver (Linux, FreeBSD). Start long self-tests Tuesdays
|
||||
# between 1-2 and 3-4 am.
|
||||
#/dev/twa0 -d 3ware,0 -a -s L/../../2/01
|
||||
#/dev/twa0 -d 3ware,1 -a -s L/../../2/03
|
||||
|
||||
# Monitor 2 SATA (not SAS) disks connected to a 3ware 9000 controller which
|
||||
# uses the 3w-sas driver (Linux). Start long self-tests Tuesdays
|
||||
# between 1-2 and 3-4 am.
|
||||
# On FreeBSD /dev/tws0 should be used instead
|
||||
#/dev/twl0 -d 3ware,0 -a -s L/../../2/01
|
||||
#/dev/twl0 -d 3ware,1 -a -s L/../../2/03
|
||||
|
||||
# Same as above for Windows. Option '-d 3ware,N' is not necessary,
|
||||
# disk (port) number is specified in device name.
|
||||
# NOTE: On Windows, DEVICESCAN works also for 3ware controllers.
|
||||
#/dev/hdc,0 -a -s L/../../2/01
|
||||
#/dev/hdc,1 -a -s L/../../2/03
|
||||
|
||||
# Monitor 3 ATA disks directly connected to a HighPoint RocketRAID. Start long
|
||||
# self-tests Sundays between 1-2, 2-3, and 3-4 am.
|
||||
#/dev/sdd -d hpt,1/1 -a -s L/../../7/01
|
||||
#/dev/sdd -d hpt,1/2 -a -s L/../../7/02
|
||||
#/dev/sdd -d hpt,1/3 -a -s L/../../7/03
|
||||
|
||||
# Monitor 2 ATA disks connected to the same PMPort which connected to the
|
||||
# HighPoint RocketRAID. Start long self-tests Tuesdays between 1-2 and 3-4 am
|
||||
#/dev/sdd -d hpt,1/4/1 -a -s L/../../2/01
|
||||
#/dev/sdd -d hpt,1/4/2 -a -s L/../../2/03
|
||||
|
||||
# HERE IS A LIST OF DIRECTIVES FOR THIS CONFIGURATION FILE.
|
||||
# PLEASE SEE THE smartd.conf MAN PAGE FOR DETAILS
|
||||
#
|
||||
# -d TYPE Set the device type: ata, scsi, marvell, removable, 3ware,N, hpt,L/M/N
|
||||
# -T TYPE set the tolerance to one of: normal, permissive
|
||||
# -o VAL Enable/disable automatic offline tests (on/off)
|
||||
# -S VAL Enable/disable attribute autosave (on/off)
|
||||
# -n MODE No check. MODE is one of: never, sleep, standby, idle
|
||||
# -H Monitor SMART Health Status, report if failed
|
||||
# -l TYPE Monitor SMART log. Type is one of: error, selftest
|
||||
# -f Monitor for failure of any 'Usage' Attributes
|
||||
# -m ADD Send warning email to ADD for -H, -l error, -l selftest, and -f
|
||||
# -M TYPE Modify email warning behavior (see man page)
|
||||
# -s REGE Start self-test when type/date matches regular expression (see man page)
|
||||
# -p Report changes in 'Prefailure' Normalized Attributes
|
||||
# -u Report changes in 'Usage' Normalized Attributes
|
||||
# -t Equivalent to -p and -u Directives
|
||||
# -r ID Also report Raw values of Attribute ID with -p, -u or -t
|
||||
# -R ID Track changes in Attribute ID Raw value with -p, -u or -t
|
||||
# -i ID Ignore Attribute ID for -f Directive
|
||||
# -I ID Ignore Attribute ID for -p, -u or -t Directive
|
||||
# -C ID Report if Current Pending Sector count non-zero
|
||||
# -U ID Report if Offline Uncorrectable count non-zero
|
||||
# -W D,I,C Monitor Temperature D)ifference, I)nformal limit, C)ritical limit
|
||||
# -v N,ST Modifies labeling of Attribute N (see man page)
|
||||
# -a Default: equivalent to -H -f -t -l error -l selftest -C 197 -U 198
|
||||
# -F TYPE Use firmware bug workaround. Type is one of: none, samsung
|
||||
# -P TYPE Drive-specific presets: use, ignore, show, showall
|
||||
# # Comment: text after a hash sign is ignored
|
||||
# \ Line continuation character
|
||||
# Attribute ID is a decimal integer 1 <= ID <= 255
|
||||
# except for -C and -U, where ID = 0 turns them off.
|
||||
# All but -d, -m and -M Directives are only implemented for ATA devices
|
||||
#
|
||||
# If the test string DEVICESCAN is the first uncommented text
|
||||
# then smartd will scan for devices.
|
||||
# DEVICESCAN may be followed by any desired Directives.
|
109
configs/usr/local/etc/sudoers
Normal file
109
configs/usr/local/etc/sudoers
Normal file
@ -0,0 +1,109 @@
|
||||
## sudoers file.
|
||||
##
|
||||
## This file MUST be edited with the 'visudo' command as root.
|
||||
## Failure to use 'visudo' may result in syntax or file permission errors
|
||||
## that prevent sudo from running.
|
||||
##
|
||||
## See the sudoers man page for the details on how to write a sudoers file.
|
||||
##
|
||||
|
||||
##
|
||||
## Host alias specification
|
||||
##
|
||||
## Groups of machines. These may include host names (optionally with wildcards),
|
||||
## IP addresses, network numbers or netgroups.
|
||||
# Host_Alias WEBSERVERS = www1, www2, www3
|
||||
|
||||
##
|
||||
## User alias specification
|
||||
##
|
||||
## Groups of users. These may consist of user names, uids, Unix groups,
|
||||
## or netgroups.
|
||||
# User_Alias ADMINS = millert, dowdy, mikef
|
||||
|
||||
##
|
||||
## Cmnd alias specification
|
||||
##
|
||||
## Groups of commands. Often used to group related commands together.
|
||||
# Cmnd_Alias PROCESSES = /usr/bin/nice, /bin/kill, /usr/bin/renice, \
|
||||
# /usr/bin/pkill, /usr/bin/top
|
||||
# Cmnd_Alias REBOOT = /sbin/halt, /sbin/reboot, /sbin/poweroff
|
||||
|
||||
##
|
||||
## Defaults specification
|
||||
##
|
||||
## Uncomment if needed to preserve environmental variables related to the
|
||||
## FreeBSD pkg utility and fetch.
|
||||
# Defaults env_keep += "PKG_CACHEDIR PKG_DBDIR FTP_PASSIVE_MODE"
|
||||
##
|
||||
## Additionally uncomment if needed to preserve environmental variables
|
||||
## related to portupgrade
|
||||
# Defaults env_keep += "PORTSDIR PORTS_INDEX PORTS_DBDIR PACKAGES PKGTOOLS_CONF"
|
||||
##
|
||||
## You may wish to keep some of the following environment variables
|
||||
## when running commands via sudo.
|
||||
##
|
||||
## Locale settings
|
||||
# Defaults env_keep += "LANG LANGUAGE LINGUAS LC_* _XKB_CHARSET"
|
||||
##
|
||||
## Run X applications through sudo; HOME is used to find the
|
||||
## .Xauthority file. Note that other programs use HOME to find
|
||||
## configuration files and this may lead to privilege escalation!
|
||||
# Defaults env_keep += "HOME"
|
||||
##
|
||||
## X11 resource path settings
|
||||
# Defaults env_keep += "XAPPLRESDIR XFILESEARCHPATH XUSERFILESEARCHPATH"
|
||||
##
|
||||
## Desktop path settings
|
||||
# Defaults env_keep += "QTDIR KDEDIR"
|
||||
##
|
||||
## Allow sudo-run commands to inherit the callers' ConsoleKit session
|
||||
# Defaults env_keep += "XDG_SESSION_COOKIE"
|
||||
##
|
||||
## Uncomment to enable special input methods. Care should be taken as
|
||||
## this may allow users to subvert the command being run via sudo.
|
||||
# Defaults env_keep += "XMODIFIERS GTK_IM_MODULE QT_IM_MODULE QT_IM_SWITCHER"
|
||||
##
|
||||
## Uncomment to use a hard-coded PATH instead of the user's to find commands
|
||||
# Defaults secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
|
||||
##
|
||||
## Uncomment to send mail if the user does not enter the correct password.
|
||||
# Defaults mail_badpass
|
||||
##
|
||||
## Uncomment to enable logging of a command's output, except for
|
||||
## sudoreplay and reboot. Use sudoreplay to play back logged sessions.
|
||||
# Defaults log_output
|
||||
# Defaults!/usr/bin/sudoreplay !log_output
|
||||
# Defaults!/usr/local/bin/sudoreplay !log_output
|
||||
# Defaults!REBOOT !log_output
|
||||
|
||||
##
|
||||
## Runas alias specification
|
||||
##
|
||||
|
||||
##
|
||||
## User privilege specification
|
||||
##
|
||||
root ALL=(ALL) ALL
|
||||
|
||||
## Uncomment to allow members of group wheel to execute any command
|
||||
%wheel ALL=(ALL) ALL
|
||||
|
||||
## Same thing without a password
|
||||
# %wheel ALL=(ALL) NOPASSWD: ALL
|
||||
|
||||
## Uncomment to allow members of group sudo to execute any command
|
||||
# %sudo ALL=(ALL) ALL
|
||||
|
||||
## Uncomment to allow any user to run sudo if they know the password
|
||||
## of the user they are running the command as (root by default).
|
||||
# Defaults targetpw # Ask for the password of the target user
|
||||
# ALL ALL=(ALL) ALL # WARNING: only use this together with 'Defaults targetpw'
|
||||
|
||||
## Uncomment to show on password prompt which users' password is being expected
|
||||
# Defaults passprompt="%p's password:"
|
||||
|
||||
## Read drop-in files from /usr/local/etc/sudoers.d
|
||||
## (the '#' here does not indicate a comment)
|
||||
#includedir /usr/local/etc/sudoers.d
|
||||
|
185
configs/usr/local/etc/syslog-ng.conf
Normal file
185
configs/usr/local/etc/syslog-ng.conf
Normal file
@ -0,0 +1,185 @@
|
||||
@version:3.25
|
||||
@include "scl.conf"
|
||||
|
||||
#
|
||||
# This sample configuration file is essentially equilivent to the stock
|
||||
# FreeBSD /etc/syslog.conf file.
|
||||
#
|
||||
# $FreeBSD: head/sysutils/syslog-ng/files/syslog-ng.conf.sample 340872 2014-01-24 00:14:07Z mat $
|
||||
#
|
||||
|
||||
#
|
||||
# options
|
||||
#
|
||||
options { chain_hostnames(off); flush_lines(0); threaded(yes); };
|
||||
|
||||
#
|
||||
# sources
|
||||
#
|
||||
source src { system();
|
||||
udp(); internal(); };
|
||||
|
||||
#
|
||||
# destinations
|
||||
#
|
||||
destination messages { file("/var/log/messages"); };
|
||||
destination security { file("/var/log/security"); };
|
||||
destination authlog { file("/var/log/auth.log"); };
|
||||
destination maillog { file("/var/log/maillog"); };
|
||||
destination lpd-errs { file("/var/log/lpd-errs"); };
|
||||
destination xferlog { file("/var/log/xferlog"); };
|
||||
destination cron { file("/var/log/cron"); };
|
||||
destination debuglog { file("/var/log/debug.log"); };
|
||||
destination consolelog { file("/var/log/console.log"); };
|
||||
destination all { file("/var/log/all.log"); };
|
||||
destination newscrit { file("/var/log/news/news.crit"); };
|
||||
destination newserr { file("/var/log/news/news.err"); };
|
||||
destination newsnotice { file("/var/log/news/news.notice"); };
|
||||
destination slip { file("/var/log/slip.log"); };
|
||||
destination ppp { file("/var/log/ppp.log"); };
|
||||
destination console { file("/dev/console"); };
|
||||
destination allusers { usertty("*"); };
|
||||
#destination loghost { udp("loghost" port(514)); };
|
||||
|
||||
#
|
||||
# log facility filters
|
||||
#
|
||||
filter f_auth { facility(auth); };
|
||||
filter f_authpriv { facility(authpriv); };
|
||||
filter f_not_authpriv { not facility(authpriv); };
|
||||
#filter f_console { facility(console); };
|
||||
filter f_cron { facility(cron); };
|
||||
filter f_daemon { facility(daemon); };
|
||||
filter f_ftp { facility(ftp); };
|
||||
filter f_kern { facility(kern); };
|
||||
filter f_lpr { facility(lpr); };
|
||||
filter f_mail { facility(mail); };
|
||||
filter f_news { facility(news); };
|
||||
filter f_security { facility(security); };
|
||||
filter f_user { facility(user); };
|
||||
filter f_uucp { facility(uucp); };
|
||||
filter f_local0 { facility(local0); };
|
||||
filter f_local1 { facility(local1); };
|
||||
filter f_local2 { facility(local2); };
|
||||
filter f_local3 { facility(local3); };
|
||||
filter f_local4 { facility(local4); };
|
||||
filter f_local5 { facility(local5); };
|
||||
filter f_local6 { facility(local6); };
|
||||
filter f_local7 { facility(local7); };
|
||||
|
||||
#
|
||||
# log level filters
|
||||
#
|
||||
filter f_emerg { level(emerg); };
|
||||
filter f_alert { level(alert..emerg); };
|
||||
filter f_crit { level(crit..emerg); };
|
||||
filter f_err { level(err..emerg); };
|
||||
filter f_warning { level(warning..emerg); };
|
||||
filter f_notice { level(notice..emerg); };
|
||||
filter f_info { level(info..emerg); };
|
||||
filter f_debug { level(debug..emerg); };
|
||||
filter f_is_debug { level(debug); };
|
||||
|
||||
#
|
||||
# program filters
|
||||
#
|
||||
filter f_ppp { program("ppp"); };
|
||||
filter f_slip { program("startslip"); };
|
||||
|
||||
#
|
||||
# *.err;kern.warning;auth.notice;mail.crit /dev/console
|
||||
#
|
||||
log { source(src); filter(f_err); destination(console); };
|
||||
log { source(src); filter(f_kern); filter(f_warning); destination(console); };
|
||||
log { source(src); filter(f_auth); filter(f_notice); destination(console); };
|
||||
log { source(src); filter(f_mail); filter(f_crit); destination(console); };
|
||||
|
||||
#
|
||||
# *.notice;authpriv.none;kern.debug;lpr.info;mail.crit;news.err /var/log/messages
|
||||
#
|
||||
log { source(src); filter(f_notice); filter(f_not_authpriv); destination(messages); };
|
||||
log { source(src); filter(f_kern); filter(f_debug); destination(messages); };
|
||||
log { source(src); filter(f_lpr); filter(f_info); destination(messages); };
|
||||
log { source(src); filter(f_mail); filter(f_crit); destination(messages); };
|
||||
log { source(src); filter(f_news); filter(f_err); destination(messages); };
|
||||
|
||||
#
|
||||
# security.* /var/log/security
|
||||
#
|
||||
log { source(src); filter(f_security); destination(security); };
|
||||
|
||||
#
|
||||
# auth.info;authpriv.info /var/log/auth.log
|
||||
log { source(src); filter(f_auth); filter(f_info); destination(authlog); };
|
||||
log { source(src); filter(f_authpriv); filter(f_info); destination(authlog); };
|
||||
|
||||
#
|
||||
# mail.info /var/log/maillog
|
||||
#
|
||||
log { source(src); filter(f_mail); filter(f_info); destination(maillog); };
|
||||
|
||||
#
|
||||
# lpr.info /var/log/lpd-errs
|
||||
#
|
||||
log { source(src); filter(f_lpr); filter(f_info); destination(lpd-errs); };
|
||||
|
||||
#
|
||||
# ftp.info /var/log/xferlog
|
||||
#
|
||||
log { source(src); filter(f_ftp); filter(f_info); destination(xferlog); };
|
||||
|
||||
#
|
||||
# cron.* /var/log/cron
|
||||
#
|
||||
log { source(src); filter(f_cron); destination(cron); };
|
||||
|
||||
#
|
||||
# *.=debug /var/log/debug.log
|
||||
#
|
||||
log { source(src); filter(f_is_debug); destination(debuglog); };
|
||||
|
||||
#
|
||||
# *.emerg *
|
||||
#
|
||||
log { source(src); filter(f_emerg); destination(allusers); };
|
||||
|
||||
#
|
||||
# uncomment this to log all writes to /dev/console to /var/log/console.log
|
||||
# console.info /var/log/console.log
|
||||
#
|
||||
#log { source(src); filter(f_console); filter(f_info); destination(consolelog); };
|
||||
|
||||
#
|
||||
# uncomment this to enable logging of all log messages to /var/log/all.log
|
||||
# touch /var/log/all.log and chmod it to mode 600 before it will work
|
||||
# *.* /var/log/all.log
|
||||
#
|
||||
#log { source(src); destination(all); };
|
||||
|
||||
#
|
||||
# uncomment this to enable logging to a remote loghost named loghost
|
||||
# *.* @loghost
|
||||
#
|
||||
#log { source(src); destination(loghost); };
|
||||
|
||||
#
|
||||
# uncomment these if you're running inn
|
||||
# news.crit /var/log/news/news.crit
|
||||
# news.err /var/log/news/news.err
|
||||
# news.notice /var/log/news/news.notice
|
||||
#
|
||||
#log { source(src); filter(f_news); filter(f_crit); destination(newscrit); };
|
||||
#log { source(src); filter(f_news); filter(f_err); destination(newserr); };
|
||||
#log { source(src); filter(f_news); filter(f_notice); destination(newsnotice); };
|
||||
|
||||
#
|
||||
# !startslip
|
||||
# *.* /var/log/slip.log
|
||||
#
|
||||
log { source(src); filter(f_slip); destination(slip); };
|
||||
|
||||
#
|
||||
# !ppp
|
||||
# *.* /var/log/ppp.log
|
||||
#
|
||||
log { source(src); filter(f_ppp); destination(ppp); };
|
25
diyit-org-license.txt
Normal file
25
diyit-org-license.txt
Normal file
@ -0,0 +1,25 @@
|
||||
BSD 2-Clause License ("Simplified BSD License" or "FreeBSD License")
|
||||
|
||||
Copyright (c) 2018-2020, diyIT.org
|
||||
All rights reserved.
|
||||
|
||||
Redistribution and use in source and binary forms, with or without
|
||||
modification, are permitted provided that the following conditions are met:
|
||||
|
||||
1. Redistributions of source code must retain the above copyright notice, this
|
||||
list of conditions and the following disclaimer.
|
||||
|
||||
2. Redistributions in binary form must reproduce the above copyright notice,
|
||||
this list of conditions and the following disclaimer in the documentation
|
||||
and/or other materials provided with the distribution.
|
||||
|
||||
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
|
||||
AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
|
||||
DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
|
||||
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
|
||||
SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
|
||||
CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
|
||||
OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
|
||||
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
|
24
iocage/Makefile
Normal file
24
iocage/Makefile
Normal file
@ -0,0 +1,24 @@
|
||||
ZPOOL=""
|
||||
SERVER=""
|
||||
PYTHON?=/usr/local/bin/python3.7
|
||||
|
||||
depends:
|
||||
@(pkg -vv | grep -e "url.*/latest") > /dev/null 2>&1 || (echo "It is advised pkg url is using \"latest\" instead of \"quarterly\" in /etc/pkg/FreeBSD.conf.";)
|
||||
@test -s ${PYTHON} || (echo "Python binary ${PYTHON} not found, iocage will install python37"; pkg install -q -y python37)
|
||||
pkg install -q -y py37-libzfs
|
||||
${PYTHON} -m ensurepip
|
||||
${PYTHON} -m pip install -Ur requirements.txt
|
||||
|
||||
install: depends
|
||||
${PYTHON} -m pip install -U .
|
||||
uninstall:
|
||||
${PYTHON} -m pip uninstall -y iocage-lib iocage-cli
|
||||
test:
|
||||
pytest --zpool $(ZPOOL) --server $(SERVER)
|
||||
help:
|
||||
@echo " install"
|
||||
@echo " Installs iocage"
|
||||
@echo " uninstall"
|
||||
@echo " Removes iocage"
|
||||
@echo " test"
|
||||
@echo " Run unit tests with pytest"
|
32
jails/config/atm/afp.conf
Normal file
32
jails/config/atm/afp.conf
Normal file
@ -0,0 +1,32 @@
|
||||
;
|
||||
; Netatalk 3.x configuration file
|
||||
;
|
||||
|
||||
[Global]
|
||||
; Global server settings
|
||||
hostname = atm
|
||||
hosts allow = 192.168.0.0/24,192.168.100.0/24
|
||||
afp listen = 0.0.0.0
|
||||
zeroconf = yes
|
||||
|
||||
; [Homes]
|
||||
; basedir regex = /xxxx
|
||||
|
||||
; [My AFP Volume]
|
||||
; path = /path/to/volume
|
||||
|
||||
[Sharad Time Machine Volume]
|
||||
path = /mnt/sharad
|
||||
time machine = yes
|
||||
|
||||
[Rachna Time Machine Volume]
|
||||
path = /mnt/rachna
|
||||
time machine = yes
|
||||
|
||||
[Nivi Time Machine Volume]
|
||||
path = /mnt/nivi
|
||||
time machine = yes
|
||||
|
||||
[Rishabh Time Machine Volume]
|
||||
path = /mnt/rishabh
|
||||
time machine = yes
|
20
jails/config/atm/pkgp.conf
Normal file
20
jails/config/atm/pkgp.conf
Normal file
@ -0,0 +1,20 @@
|
||||
FreeBSD: {
|
||||
url: "pkg+http://pkg.FreeBSD.org/${ABI}/latest",
|
||||
enabled: no
|
||||
}
|
||||
|
||||
pkgp-freebsd-pkg: {
|
||||
url: "http://pkgp-freebsd-pkg.ahlawat.com/${ABI}/latest",
|
||||
mirror_type: "http",
|
||||
enabled: yes,
|
||||
priority: 10
|
||||
}
|
||||
|
||||
pkgp121: {
|
||||
url: "http://pkgp.ahlawat.com/packages/pj121-default/",
|
||||
mirror_type: "http",
|
||||
signature_type: "pubkey",
|
||||
pubkey: "/mnt/certs/poudriere.cert",
|
||||
enabled: yes,
|
||||
priority: 100
|
||||
}
|
0
jails/config/auto/.keep
Normal file
0
jails/config/auto/.keep
Normal file
46
jails/config/book/cps
Executable file
46
jails/config/book/cps
Executable file
@ -0,0 +1,46 @@
|
||||
# Copyright (c) 2018-2020, diyIT.org
|
||||
# All rights reserved.
|
||||
#
|
||||
# BSD 2-Clause License ("Simplified BSD License" or "FreeBSD License")
|
||||
# https://diyit.org/license/
|
||||
#
|
||||
#
|
||||
|
||||
#!/bin/sh
|
||||
|
||||
# the two lines below are not just comments but required by rcorder; service -e
|
||||
# PROVIDE: cpsserver
|
||||
# REQUIRE: NETWORKING DAEMON
|
||||
|
||||
. /etc/rc.subr
|
||||
|
||||
: ${cpsserver_enable="NO"}
|
||||
|
||||
name=cpsserver
|
||||
rcvar=${name}_enable
|
||||
|
||||
CPSSERVER="nohup /usr/local/bin/python3.6 /data/calibre-web/cps.py"
|
||||
|
||||
start_cmd="${name}_start"
|
||||
stop_cmd="${name}_stop"
|
||||
restart_cmd="${name}_restart"
|
||||
|
||||
cpsserver_start()
|
||||
{
|
||||
$CPSSERVER -p /data/big/app.db -g /data/big/gdrive.db &
|
||||
$CPSSERVER -p /data/fiction/app.db -g /data/fiction/gdrive.db &
|
||||
$CPSSERVER -p /data/movie/app.db -g /data/movie/gdrive.db &
|
||||
}
|
||||
|
||||
cpsserver_stop()
|
||||
{
|
||||
ps ax | grep -ie cps.py | grep -v grep | awk '{print $1}' | xargs kill -9
|
||||
}
|
||||
cpsserver_restart()
|
||||
{
|
||||
cpsserver_stop
|
||||
cpsserver_start
|
||||
}
|
||||
|
||||
load_rc_config ${name}
|
||||
run_rc_command "$1"
|
0
jails/config/calibre/.keep
Normal file
0
jails/config/calibre/.keep
Normal file
44
jails/config/cam/camserver
Normal file
44
jails/config/cam/camserver
Normal file
@ -0,0 +1,44 @@
|
||||
# Copyright (c) 2018-2020, diyIT.org
|
||||
# All rights reserved.
|
||||
#
|
||||
# BSD 2-Clause License ("Simplified BSD License" or "FreeBSD License")
|
||||
# https://diyit.org/license/
|
||||
#
|
||||
#
|
||||
|
||||
#!/bin/sh
|
||||
|
||||
# the two lines below are not just comments but required by rcorder; service -e
|
||||
# PROVIDE: camserver
|
||||
# REQUIRE: NETWORKING SERVERS DAEMON ldconfig resolv
|
||||
|
||||
. /etc/rc.subr
|
||||
|
||||
: ${camserver_enable="NO"}
|
||||
|
||||
name=camserver
|
||||
rcvar=camserver_enable
|
||||
|
||||
camserver="/usr/local/bin/meyectl"
|
||||
|
||||
start_cmd="camserver_start"
|
||||
stop_cmd="camserver_stop"
|
||||
restart_cmd="camserver_restart"
|
||||
|
||||
camserver_start()
|
||||
{
|
||||
$camserver startserver -b -c /mnt/config/secret/motioneye/motioneye.conf
|
||||
}
|
||||
|
||||
camserver_stop()
|
||||
{
|
||||
$camserver stopserver
|
||||
}
|
||||
camserver_restart()
|
||||
{
|
||||
camserver_stop
|
||||
camserver_start
|
||||
}
|
||||
|
||||
load_rc_config ${name}
|
||||
run_rc_command "$1"
|
0
jails/config/cert/.keep
Normal file
0
jails/config/cert/.keep
Normal file
0
jails/config/ci/.keep
Normal file
0
jails/config/ci/.keep
Normal file
11
jails/config/cloud/020_mod_ssl.conf
Normal file
11
jails/config/cloud/020_mod_ssl.conf
Normal file
@ -0,0 +1,11 @@
|
||||
Listen 443
|
||||
SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
|
||||
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256
|
||||
SSLHonorCipherOrder on
|
||||
SSLCompression off
|
||||
# SSLUseStapling on
|
||||
SSLSessionTickets off
|
||||
SSLOptions +StrictRequire
|
||||
SSLPassPhraseDialog builtin
|
||||
SSLSessionCacheTimeout 300
|
||||
SSLSessionCache shmcb:/usr/local/etc/apache24/ssl_scache(512000)
|
1
jails/config/cloud/crontab_add
Normal file
1
jails/config/cloud/crontab_add
Normal file
@ -0,0 +1 @@
|
||||
*/15 * * * * /usr/local/bin/php -f /usr/local/www/apache24/data/nextcloud/cron.php
|
611
jails/config/cloud/httpd.conf
Normal file
611
jails/config/cloud/httpd.conf
Normal file
@ -0,0 +1,611 @@
|
||||
#
|
||||
# This is the main Apache HTTP server configuration file. It contains the
|
||||
# configuration directives that give the server its instructions.
|
||||
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
|
||||
# In particular, see
|
||||
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
|
||||
# for a discussion of each configuration directive.
|
||||
#
|
||||
# Do NOT simply read the instructions in here without understanding
|
||||
# what they do. They're here only as hints or reminders. If you are unsure
|
||||
# consult the online docs. You have been warned.
|
||||
#
|
||||
# Configuration and logfile names: If the filenames you specify for many
|
||||
# of the server's control files begin with "/" (or "drive:/" for Win32), the
|
||||
# server will use that explicit path. If the filenames do *not* begin
|
||||
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
|
||||
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
|
||||
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
|
||||
# will be interpreted as '/logs/access_log'.
|
||||
|
||||
#
|
||||
# ServerRoot: The top of the directory tree under which the server's
|
||||
# configuration, error, and log files are kept.
|
||||
#
|
||||
# Do not add a slash at the end of the directory path. If you point
|
||||
# ServerRoot at a non-local disk, be sure to specify a local disk on the
|
||||
# Mutex directive, if file-based mutexes are used. If you wish to share the
|
||||
# same ServerRoot for multiple httpd daemons, you will need to change at
|
||||
# least PidFile.
|
||||
#
|
||||
ServerRoot "/usr/local"
|
||||
|
||||
#
|
||||
# Mutex: Allows you to set the mutex mechanism and mutex file directory
|
||||
# for individual mutexes, or change the global defaults
|
||||
#
|
||||
# Uncomment and change the directory if mutexes are file-based and the default
|
||||
# mutex file directory is not on a local disk or is not appropriate for some
|
||||
# other reason.
|
||||
#
|
||||
# Mutex default:/var/run
|
||||
|
||||
#
|
||||
# Listen: Allows you to bind Apache to specific IP addresses and/or
|
||||
# ports, instead of the default. See also the <VirtualHost>
|
||||
# directive.
|
||||
#
|
||||
# Change this to Listen on specific IP addresses as shown below to
|
||||
# prevent Apache from glomming onto all bound IP addresses.
|
||||
#
|
||||
#Listen 12.34.56.78:80
|
||||
Listen 80
|
||||
|
||||
#
|
||||
# Dynamic Shared Object (DSO) Support
|
||||
#
|
||||
# To be able to use the functionality of a module which was built as a DSO you
|
||||
# have to place corresponding `LoadModule' lines at this location so the
|
||||
# directives contained in it are actually available _before_ they are used.
|
||||
# Statically compiled modules (those listed by `httpd -l') do not need
|
||||
# to be loaded here.
|
||||
#
|
||||
# Example:
|
||||
# LoadModule foo_module modules/mod_foo.so
|
||||
#
|
||||
LoadModule mpm_event_module libexec/apache24/mod_mpm_event.so
|
||||
#LoadModule mpm_prefork_module libexec/apache24/mod_mpm_prefork.so
|
||||
#LoadModule mpm_worker_module libexec/apache24/mod_mpm_worker.so
|
||||
LoadModule authn_file_module libexec/apache24/mod_authn_file.so
|
||||
#LoadModule authn_dbm_module libexec/apache24/mod_authn_dbm.so
|
||||
#LoadModule authn_anon_module libexec/apache24/mod_authn_anon.so
|
||||
#LoadModule authn_dbd_module libexec/apache24/mod_authn_dbd.so
|
||||
#LoadModule authn_socache_module libexec/apache24/mod_authn_socache.so
|
||||
LoadModule authn_core_module libexec/apache24/mod_authn_core.so
|
||||
LoadModule authz_host_module libexec/apache24/mod_authz_host.so
|
||||
LoadModule authz_groupfile_module libexec/apache24/mod_authz_groupfile.so
|
||||
LoadModule authz_user_module libexec/apache24/mod_authz_user.so
|
||||
#LoadModule authz_dbm_module libexec/apache24/mod_authz_dbm.so
|
||||
#LoadModule authz_owner_module libexec/apache24/mod_authz_owner.so
|
||||
#LoadModule authz_dbd_module libexec/apache24/mod_authz_dbd.so
|
||||
LoadModule authz_core_module libexec/apache24/mod_authz_core.so
|
||||
#LoadModule authnz_fcgi_module libexec/apache24/mod_authnz_fcgi.so
|
||||
LoadModule access_compat_module libexec/apache24/mod_access_compat.so
|
||||
LoadModule auth_basic_module libexec/apache24/mod_auth_basic.so
|
||||
#LoadModule auth_form_module libexec/apache24/mod_auth_form.so
|
||||
#LoadModule auth_digest_module libexec/apache24/mod_auth_digest.so
|
||||
#LoadModule allowmethods_module libexec/apache24/mod_allowmethods.so
|
||||
#LoadModule file_cache_module libexec/apache24/mod_file_cache.so
|
||||
#LoadModule cache_module libexec/apache24/mod_cache.so
|
||||
#LoadModule cache_disk_module libexec/apache24/mod_cache_disk.so
|
||||
#LoadModule cache_socache_module libexec/apache24/mod_cache_socache.so
|
||||
LoadModule socache_shmcb_module libexec/apache24/mod_socache_shmcb.so
|
||||
#LoadModule socache_dbm_module libexec/apache24/mod_socache_dbm.so
|
||||
#LoadModule socache_memcache_module libexec/apache24/mod_socache_memcache.so
|
||||
#LoadModule watchdog_module libexec/apache24/mod_watchdog.so
|
||||
#LoadModule macro_module libexec/apache24/mod_macro.so
|
||||
#LoadModule dbd_module libexec/apache24/mod_dbd.so
|
||||
#LoadModule dumpio_module libexec/apache24/mod_dumpio.so
|
||||
#LoadModule buffer_module libexec/apache24/mod_buffer.so
|
||||
#LoadModule data_module libexec/apache24/mod_data.so
|
||||
#LoadModule ratelimit_module libexec/apache24/mod_ratelimit.so
|
||||
LoadModule reqtimeout_module libexec/apache24/mod_reqtimeout.so
|
||||
#LoadModule ext_filter_module libexec/apache24/mod_ext_filter.so
|
||||
#LoadModule request_module libexec/apache24/mod_request.so
|
||||
#LoadModule include_module libexec/apache24/mod_include.so
|
||||
LoadModule filter_module libexec/apache24/mod_filter.so
|
||||
#LoadModule reflector_module libexec/apache24/mod_reflector.so
|
||||
#LoadModule substitute_module libexec/apache24/mod_substitute.so
|
||||
#LoadModule sed_module libexec/apache24/mod_sed.so
|
||||
#LoadModule charset_lite_module libexec/apache24/mod_charset_lite.so
|
||||
#LoadModule deflate_module libexec/apache24/mod_deflate.so
|
||||
#LoadModule xml2enc_module libexec/apache24/mod_xml2enc.so
|
||||
#LoadModule proxy_html_module libexec/apache24/mod_proxy_html.so
|
||||
LoadModule mime_module libexec/apache24/mod_mime.so
|
||||
LoadModule log_config_module libexec/apache24/mod_log_config.so
|
||||
#LoadModule log_debug_module libexec/apache24/mod_log_debug.so
|
||||
#LoadModule log_forensic_module libexec/apache24/mod_log_forensic.so
|
||||
#LoadModule logio_module libexec/apache24/mod_logio.so
|
||||
LoadModule env_module libexec/apache24/mod_env.so
|
||||
#LoadModule mime_magic_module libexec/apache24/mod_mime_magic.so
|
||||
#LoadModule cern_meta_module libexec/apache24/mod_cern_meta.so
|
||||
#LoadModule expires_module libexec/apache24/mod_expires.so
|
||||
LoadModule headers_module libexec/apache24/mod_headers.so
|
||||
#LoadModule usertrack_module libexec/apache24/mod_usertrack.so
|
||||
#LoadModule unique_id_module libexec/apache24/mod_unique_id.so
|
||||
LoadModule setenvif_module libexec/apache24/mod_setenvif.so
|
||||
LoadModule version_module libexec/apache24/mod_version.so
|
||||
#LoadModule remoteip_module libexec/apache24/mod_remoteip.so
|
||||
LoadModule proxy_module libexec/apache24/mod_proxy.so
|
||||
#LoadModule proxy_connect_module libexec/apache24/mod_proxy_connect.so
|
||||
#LoadModule proxy_ftp_module libexec/apache24/mod_proxy_ftp.so
|
||||
#LoadModule proxy_http_module libexec/apache24/mod_proxy_http.so
|
||||
LoadModule proxy_fcgi_module libexec/apache24/mod_proxy_fcgi.so
|
||||
#LoadModule proxy_scgi_module libexec/apache24/mod_proxy_scgi.so
|
||||
#LoadModule proxy_uwsgi_module libexec/apache24/mod_proxy_uwsgi.so
|
||||
#LoadModule proxy_fdpass_module libexec/apache24/mod_proxy_fdpass.so
|
||||
#LoadModule proxy_wstunnel_module libexec/apache24/mod_proxy_wstunnel.so
|
||||
#LoadModule proxy_ajp_module libexec/apache24/mod_proxy_ajp.so
|
||||
#LoadModule proxy_balancer_module libexec/apache24/mod_proxy_balancer.so
|
||||
#LoadModule proxy_express_module libexec/apache24/mod_proxy_express.so
|
||||
#LoadModule proxy_hcheck_module libexec/apache24/mod_proxy_hcheck.so
|
||||
#LoadModule session_module libexec/apache24/mod_session.so
|
||||
#LoadModule session_cookie_module libexec/apache24/mod_session_cookie.so
|
||||
#LoadModule session_crypto_module libexec/apache24/mod_session_crypto.so
|
||||
#LoadModule session_dbd_module libexec/apache24/mod_session_dbd.so
|
||||
#LoadModule slotmem_shm_module libexec/apache24/mod_slotmem_shm.so
|
||||
#LoadModule slotmem_plain_module libexec/apache24/mod_slotmem_plain.so
|
||||
LoadModule ssl_module libexec/apache24/mod_ssl.so
|
||||
#LoadModule dialup_module libexec/apache24/mod_dialup.so
|
||||
LoadModule http2_module libexec/apache24/mod_http2.so
|
||||
LoadModule proxy_http2_module libexec/apache24/mod_proxy_http2.so
|
||||
#LoadModule lbmethod_byrequests_module libexec/apache24/mod_lbmethod_byrequests.so
|
||||
#LoadModule lbmethod_bytraffic_module libexec/apache24/mod_lbmethod_bytraffic.so
|
||||
#LoadModule lbmethod_bybusyness_module libexec/apache24/mod_lbmethod_bybusyness.so
|
||||
#LoadModule lbmethod_heartbeat_module libexec/apache24/mod_lbmethod_heartbeat.so
|
||||
LoadModule unixd_module libexec/apache24/mod_unixd.so
|
||||
#LoadModule heartbeat_module libexec/apache24/mod_heartbeat.so
|
||||
#LoadModule heartmonitor_module libexec/apache24/mod_heartmonitor.so
|
||||
#LoadModule dav_module libexec/apache24/mod_dav.so
|
||||
LoadModule status_module libexec/apache24/mod_status.so
|
||||
LoadModule autoindex_module libexec/apache24/mod_autoindex.so
|
||||
#LoadModule asis_module libexec/apache24/mod_asis.so
|
||||
#LoadModule info_module libexec/apache24/mod_info.so
|
||||
<IfModule !mpm_prefork_module>
|
||||
#LoadModule cgid_module libexec/apache24/mod_cgid.so
|
||||
</IfModule>
|
||||
<IfModule mpm_prefork_module>
|
||||
#LoadModule cgi_module libexec/apache24/mod_cgi.so
|
||||
</IfModule>
|
||||
#LoadModule dav_fs_module libexec/apache24/mod_dav_fs.so
|
||||
#LoadModule dav_lock_module libexec/apache24/mod_dav_lock.so
|
||||
#LoadModule vhost_alias_module libexec/apache24/mod_vhost_alias.so
|
||||
#LoadModule negotiation_module libexec/apache24/mod_negotiation.so
|
||||
LoadModule dir_module libexec/apache24/mod_dir.so
|
||||
#LoadModule imagemap_module libexec/apache24/mod_imagemap.so
|
||||
#LoadModule actions_module libexec/apache24/mod_actions.so
|
||||
#LoadModule speling_module libexec/apache24/mod_speling.so
|
||||
#LoadModule userdir_module libexec/apache24/mod_userdir.so
|
||||
LoadModule alias_module libexec/apache24/mod_alias.so
|
||||
LoadModule rewrite_module libexec/apache24/mod_rewrite.so
|
||||
#LoadModule php7_module libexec/apache24/libphp7.so
|
||||
|
||||
# Third party modules
|
||||
IncludeOptional etc/apache24/modules.d/[0-9][0-9][0-9]_*.conf
|
||||
|
||||
<IfModule unixd_module>
|
||||
#
|
||||
# If you wish httpd to run as a different user or group, you must run
|
||||
# httpd as root initially and it will switch.
|
||||
#
|
||||
# User/Group: The name (or #number) of the user/group to run httpd as.
|
||||
# It is usually good practice to create a dedicated user and group for
|
||||
# running httpd, as with most system services.
|
||||
#
|
||||
User www
|
||||
Group www
|
||||
|
||||
</IfModule>
|
||||
|
||||
# 'Main' server configuration
|
||||
#
|
||||
# The directives in this section set up the values used by the 'main'
|
||||
# server, which responds to any requests that aren't handled by a
|
||||
# <VirtualHost> definition. These values also provide defaults for
|
||||
# any <VirtualHost> containers you may define later in the file.
|
||||
#
|
||||
# All of these directives may appear inside <VirtualHost> containers,
|
||||
# in which case these default settings will be overridden for the
|
||||
# virtual host being defined.
|
||||
#
|
||||
|
||||
#
|
||||
# ServerAdmin: Your address, where problems with the server should be
|
||||
# e-mailed. This address appears on some server-generated pages, such
|
||||
# as error documents. e.g. admin@your-domain.com
|
||||
#
|
||||
ServerAdmin sharad@ahlawat.com
|
||||
|
||||
#
|
||||
# ServerName gives the name and port that the server uses to identify itself.
|
||||
# This can often be determined automatically, but we recommend you specify
|
||||
# it explicitly to prevent problems during startup.
|
||||
#
|
||||
# If your host doesn't have a registered DNS name, enter its IP address here.
|
||||
#
|
||||
#ServerName www.example.com:80
|
||||
|
||||
#
|
||||
# Deny access to the entirety of your server's filesystem. You must
|
||||
# explicitly permit access to web content directories in other
|
||||
# <Directory> blocks below.
|
||||
#
|
||||
<Directory />
|
||||
AllowOverride none
|
||||
Require all denied
|
||||
</Directory>
|
||||
|
||||
#
|
||||
# Note that from this point forward you must specifically allow
|
||||
# particular features to be enabled - so if something's not working as
|
||||
# you might expect, make sure that you have specifically enabled it
|
||||
# below.
|
||||
#
|
||||
|
||||
#
|
||||
# DocumentRoot: The directory out of which you will serve your
|
||||
# documents. By default, all requests are taken from this directory, but
|
||||
# symbolic links and aliases may be used to point to other locations.
|
||||
#
|
||||
DocumentRoot "/usr/local/www/apache24/data"
|
||||
<Directory "/usr/local/www/apache24/data">
|
||||
|
||||
RewriteEngine on
|
||||
RewriteRule ^/\.well-known/ - [L]
|
||||
RewriteRule (.*) https://cloud.ahlawat.com [R,L]
|
||||
|
||||
#
|
||||
# Possible values for the Options directive are "None", "All",
|
||||
# or any combination of:
|
||||
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
|
||||
#
|
||||
# Note that "MultiViews" must be named *explicitly* --- "Options All"
|
||||
# doesn't give it to you.
|
||||
#
|
||||
# The Options directive is both complicated and important. Please see
|
||||
# http://httpd.apache.org/docs/2.4/mod/core.html#options
|
||||
# for more information.
|
||||
#
|
||||
Options Indexes FollowSymLinks
|
||||
|
||||
#
|
||||
# AllowOverride controls what directives may be placed in .htaccess files.
|
||||
# It can be "All", "None", or any combination of the keywords:
|
||||
# AllowOverride FileInfo AuthConfig Limit
|
||||
#
|
||||
AllowOverride None
|
||||
|
||||
#
|
||||
# Controls who can get stuff from this server.
|
||||
#
|
||||
Require all granted
|
||||
</Directory>
|
||||
|
||||
#
|
||||
# DirectoryIndex: sets the file that Apache will serve if a directory
|
||||
# is requested.
|
||||
#
|
||||
<IfModule dir_module>
|
||||
DirectoryIndex index.php index.html
|
||||
<FilesMatch "\.php$">
|
||||
SetHandler application/x-httpd-php
|
||||
</FilesMatch>
|
||||
<FilesMatch "\.phps$">
|
||||
SetHandler application/x-httpd-php-source
|
||||
</FilesMatch>
|
||||
</IfModule>
|
||||
|
||||
#
|
||||
# The following lines prevent .htaccess and .htpasswd files from being
|
||||
# viewed by Web clients.
|
||||
#
|
||||
<Files ".ht*">
|
||||
Require all denied
|
||||
</Files>
|
||||
|
||||
#
|
||||
# ErrorLog: The location of the error log file.
|
||||
# If you do not specify an ErrorLog directive within a <VirtualHost>
|
||||
# container, error messages relating to that virtual host will be
|
||||
# logged here. If you *do* define an error logfile for a <VirtualHost>
|
||||
# container, that host's errors will be logged there and not here.
|
||||
#
|
||||
ErrorLog "/var/log/httpd-error.log"
|
||||
|
||||
#
|
||||
# LogLevel: Control the number of messages logged to the error_log.
|
||||
# Possible values include: debug, info, notice, warn, error, crit,
|
||||
# alert, emerg.
|
||||
#
|
||||
LogLevel warn
|
||||
|
||||
<IfModule log_config_module>
|
||||
#
|
||||
# The following directives define some format nicknames for use with
|
||||
# a CustomLog directive (see below).
|
||||
#
|
||||
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
|
||||
LogFormat "%h %l %u %t \"%r\" %>s %b" common
|
||||
|
||||
<IfModule logio_module>
|
||||
# You need to enable mod_logio.c to use %I and %O
|
||||
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
|
||||
</IfModule>
|
||||
|
||||
#
|
||||
# The location and format of the access logfile (Common Logfile Format).
|
||||
# If you do not define any access logfiles within a <VirtualHost>
|
||||
# container, they will be logged here. Contrariwise, if you *do*
|
||||
# define per-<VirtualHost> access logfiles, transactions will be
|
||||
# logged therein and *not* in this file.
|
||||
#
|
||||
CustomLog "/var/log/httpd-access.log" common
|
||||
|
||||
#
|
||||
# If you prefer a logfile with access, agent, and referer information
|
||||
# (Combined Logfile Format) you can use the following directive.
|
||||
#
|
||||
#CustomLog "/var/log/httpd-access.log" combined
|
||||
</IfModule>
|
||||
|
||||
<IfModule alias_module>
|
||||
#
|
||||
# Redirect: Allows you to tell clients about documents that used to
|
||||
# exist in your server's namespace, but do not anymore. The client
|
||||
# will make a new request for the document at its new location.
|
||||
# Example:
|
||||
# Redirect permanent /foo http://www.example.com/bar
|
||||
|
||||
#
|
||||
# Alias: Maps web paths into filesystem paths and is used to
|
||||
# access content that does not live under the DocumentRoot.
|
||||
# Example:
|
||||
# Alias /webpath /full/filesystem/path
|
||||
#
|
||||
# If you include a trailing / on /webpath then the server will
|
||||
# require it to be present in the URL. You will also likely
|
||||
# need to provide a <Directory> section to allow access to
|
||||
# the filesystem path.
|
||||
|
||||
#
|
||||
# ScriptAlias: This controls which directories contain server scripts.
|
||||
# ScriptAliases are essentially the same as Aliases, except that
|
||||
# documents in the target directory are treated as applications and
|
||||
# run by the server when requested rather than as documents sent to the
|
||||
# client. The same rules about trailing "/" apply to ScriptAlias
|
||||
# directives as to Alias.
|
||||
#
|
||||
ScriptAlias /cgi-bin/ "/usr/local/www/apache24/cgi-bin/"
|
||||
|
||||
</IfModule>
|
||||
|
||||
<IfModule cgid_module>
|
||||
#
|
||||
# ScriptSock: On threaded servers, designate the path to the UNIX
|
||||
# socket used to communicate with the CGI daemon of mod_cgid.
|
||||
#
|
||||
#Scriptsock cgisock
|
||||
</IfModule>
|
||||
|
||||
#
|
||||
# "/usr/local/www/apache24/cgi-bin" should be changed to whatever your ScriptAliased
|
||||
# CGI directory exists, if you have that configured.
|
||||
#
|
||||
<Directory "/usr/local/www/apache24/cgi-bin">
|
||||
AllowOverride None
|
||||
Options None
|
||||
Require all granted
|
||||
</Directory>
|
||||
|
||||
<IfModule headers_module>
|
||||
#
|
||||
# Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
|
||||
# backend servers which have lingering "httpoxy" defects.
|
||||
# 'Proxy' request header is undefined by the IETF, not listed by IANA
|
||||
#
|
||||
RequestHeader unset Proxy early
|
||||
</IfModule>
|
||||
|
||||
<IfModule mime_module>
|
||||
#
|
||||
# TypesConfig points to the file containing the list of mappings from
|
||||
# filename extension to MIME-type.
|
||||
#
|
||||
TypesConfig etc/apache24/mime.types
|
||||
|
||||
#
|
||||
# AddType allows you to add to or override the MIME configuration
|
||||
# file specified in TypesConfig for specific file types.
|
||||
#
|
||||
#AddType application/x-gzip .tgz
|
||||
#
|
||||
# AddEncoding allows you to have certain browsers uncompress
|
||||
# information on the fly. Note: Not all browsers support this.
|
||||
#
|
||||
#AddEncoding x-compress .Z
|
||||
#AddEncoding x-gzip .gz .tgz
|
||||
#
|
||||
# If the AddEncoding directives above are commented-out, then you
|
||||
# probably should define those extensions to indicate media types:
|
||||
#
|
||||
AddType application/x-compress .Z
|
||||
AddType application/x-gzip .gz .tgz
|
||||
|
||||
#
|
||||
# AddHandler allows you to map certain file extensions to "handlers":
|
||||
# actions unrelated to filetype. These can be either built into the server
|
||||
# or added with the Action directive (see below)
|
||||
#
|
||||
# To use CGI scripts outside of ScriptAliased directories:
|
||||
# (You will also need to add "ExecCGI" to the "Options" directive.)
|
||||
#
|
||||
#AddHandler cgi-script .cgi
|
||||
|
||||
# For type maps (negotiated resources):
|
||||
#AddHandler type-map var
|
||||
|
||||
#
|
||||
# Filters allow you to process content before it is sent to the client.
|
||||
#
|
||||
# To parse .shtml files for server-side includes (SSI):
|
||||
# (You will also need to add "Includes" to the "Options" directive.)
|
||||
#
|
||||
#AddType text/html .shtml
|
||||
#AddOutputFilter INCLUDES .shtml
|
||||
|
||||
AddType application/x-httpd-php .php
|
||||
AddType application/x-httpd-php-source .phps
|
||||
|
||||
</IfModule>
|
||||
|
||||
#
|
||||
# The mod_mime_magic module allows the server to use various hints from the
|
||||
# contents of the file itself to determine its type. The MIMEMagicFile
|
||||
# directive tells the module where the hint definitions are located.
|
||||
#
|
||||
#MIMEMagicFile etc/apache24/magic
|
||||
|
||||
#
|
||||
# Customizable error responses come in three flavors:
|
||||
# 1) plain text 2) local redirects 3) external redirects
|
||||
#
|
||||
# Some examples:
|
||||
#ErrorDocument 500 "The server made a boo boo."
|
||||
#ErrorDocument 404 /missing.html
|
||||
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
|
||||
#ErrorDocument 402 http://www.example.com/subscription_info.html
|
||||
#
|
||||
|
||||
#
|
||||
# MaxRanges: Maximum number of Ranges in a request before
|
||||
# returning the entire resource, or one of the special
|
||||
# values 'default', 'none' or 'unlimited'.
|
||||
# Default setting is to accept 200 Ranges.
|
||||
#MaxRanges unlimited
|
||||
|
||||
#
|
||||
# EnableMMAP and EnableSendfile: On systems that support it,
|
||||
# memory-mapping or the sendfile syscall may be used to deliver
|
||||
# files. This usually improves server performance, but must
|
||||
# be turned off when serving from networked-mounted
|
||||
# filesystems or if support for these functions is otherwise
|
||||
# broken on your system.
|
||||
# Defaults: EnableMMAP On, EnableSendfile Off
|
||||
#
|
||||
#EnableMMAP off
|
||||
#EnableSendfile on
|
||||
|
||||
# Supplemental configuration
|
||||
#
|
||||
# The configuration files in the etc/apache24/extra/ directory can be
|
||||
# included to add extra features or to modify the default configuration of
|
||||
# the server, or you may simply copy their contents here and change as
|
||||
# necessary.
|
||||
|
||||
# Server-pool management (MPM specific)
|
||||
#Include etc/apache24/extra/httpd-mpm.conf
|
||||
|
||||
# Multi-language error messages
|
||||
#Include etc/apache24/extra/httpd-multilang-errordoc.conf
|
||||
|
||||
# Fancy directory listings
|
||||
#Include etc/apache24/extra/httpd-autoindex.conf
|
||||
|
||||
# Language settings
|
||||
#Include etc/apache24/extra/httpd-languages.conf
|
||||
|
||||
# User home directories
|
||||
#Include etc/apache24/extra/httpd-userdir.conf
|
||||
|
||||
# Real-time info on requests and configuration
|
||||
#Include etc/apache24/extra/httpd-info.conf
|
||||
|
||||
# Virtual hosts
|
||||
#Include etc/apache24/extra/httpd-vhosts.conf
|
||||
|
||||
# Local access to the Apache HTTP Server Manual
|
||||
#Include etc/apache24/extra/httpd-manual.conf
|
||||
|
||||
# Distributed authoring and versioning (WebDAV)
|
||||
#Include etc/apache24/extra/httpd-dav.conf
|
||||
|
||||
# Various default settings
|
||||
#Include etc/apache24/extra/httpd-default.conf
|
||||
|
||||
# Configure mod_proxy_html to understand HTML4/XHTML1
|
||||
<IfModule proxy_html_module>
|
||||
Include etc/apache24/extra/proxy-html.conf
|
||||
</IfModule>
|
||||
|
||||
# Secure (SSL/TLS) connections
|
||||
#Include etc/apache24/extra/httpd-ssl.conf
|
||||
#
|
||||
# Note: The following must must be present to support
|
||||
# starting without SSL on platforms with no /dev/random equivalent
|
||||
# but a statically compiled-in mod_ssl.
|
||||
#
|
||||
<IfModule ssl_module>
|
||||
SSLRandomSeed startup builtin
|
||||
SSLRandomSeed connect builtin
|
||||
</IfModule>
|
||||
|
||||
Include etc/apache24/Includes/*.conf
|
||||
|
||||
<VirtualHost *:443>
|
||||
ServerName cloud.ahlawat.com
|
||||
ServerAlias *.ahlawat.com
|
||||
ServerAlias cloud
|
||||
|
||||
Protocols h2 h2c http/1.1
|
||||
|
||||
DocumentRoot "/usr/local/www/apache24/data/nextcloud/"
|
||||
DirectoryIndex /index.php index.php
|
||||
|
||||
SSLEngine on
|
||||
SSLCertificateFile "/mnt/certs/fullchain.pem"
|
||||
SSLCertificateKeyFile "/mnt/certs/privkey.pem"
|
||||
#SSLCertificateChainFile "/mnt/certs/fullchain.pem"
|
||||
SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
|
||||
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256
|
||||
SSLHonorCipherOrder on
|
||||
SSLCompression off
|
||||
SSLSessionTickets off
|
||||
SSLOptions +StrictRequire
|
||||
|
||||
RewriteEngine On
|
||||
RewriteCond %{HTTP:Authorization} ^(.*)
|
||||
RewriteRule .* - [e=HTTP_AUTHORIZATION:%1]
|
||||
|
||||
<FilesMatch "\.(cgi|shtml|phtml|php)$">
|
||||
SetHandler "proxy:fcgi://localhost:9000"
|
||||
SSLOptions +StdEnvVars
|
||||
</FilesMatch>
|
||||
|
||||
<Directory "/usr/local/www/apache24/cgi-bin">
|
||||
SSLOptions +StdEnvVars
|
||||
</Directory>
|
||||
|
||||
BrowserMatch "MSIE [2-5]" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
|
||||
CustomLog "/var/log/ssl-request.log" "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
|
||||
|
||||
<Directory "/usr/local/www/apache24/data/nextcloud/">
|
||||
Options +FollowSymLinks
|
||||
AllowOverride All
|
||||
|
||||
<IfModule mod_dav.c>
|
||||
Dav off
|
||||
</IfModule>
|
||||
|
||||
SetEnv HOME /usr/local/www/apache24/data/nextcloud
|
||||
SetEnv HTTP_HOME /usr/local/www/apache24/data/nextcloud
|
||||
|
||||
</Directory>
|
||||
|
||||
ErrorLog "/var/log/ssl-error.log"
|
||||
CustomLog "/var/log/ssl-access_log" combined
|
||||
|
||||
<IfModule mod_headers.c>
|
||||
Header always set Strict-Transport-Security "max-age=15552000; includeSubDomains"
|
||||
</IfModule>
|
||||
|
||||
</VirtualHost>
|
1919
jails/config/cloud/php.ini
Normal file
1919
jails/config/cloud/php.ini
Normal file
File diff suppressed because it is too large
Load Diff
1317
jails/config/cloud/redis.conf
Normal file
1317
jails/config/cloud/redis.conf
Normal file
File diff suppressed because it is too large
Load Diff
423
jails/config/cloud/www.conf
Normal file
423
jails/config/cloud/www.conf
Normal file
@ -0,0 +1,423 @@
|
||||
; Start a new pool named 'www'.
|
||||
; the variable $pool can be used in any directive and will be replaced by the
|
||||
; pool name ('www' here)
|
||||
[www]
|
||||
|
||||
; Per pool prefix
|
||||
; It only applies on the following directives:
|
||||
; - 'access.log'
|
||||
; - 'slowlog'
|
||||
; - 'listen' (unixsocket)
|
||||
; - 'chroot'
|
||||
; - 'chdir'
|
||||
; - 'php_values'
|
||||
; - 'php_admin_values'
|
||||
; When not set, the global prefix (or /usr/local) applies instead.
|
||||
; Note: This directive can also be relative to the global prefix.
|
||||
; Default Value: none
|
||||
;prefix = /path/to/pools/$pool
|
||||
|
||||
; Unix user/group of processes
|
||||
; Note: The user is mandatory. If the group is not set, the default user's group
|
||||
; will be used.
|
||||
user = www
|
||||
group = www
|
||||
|
||||
; The address on which to accept FastCGI requests.
|
||||
; Valid syntaxes are:
|
||||
; 'ip.add.re.ss:port' - to listen on a TCP socket to a specific IPv4 address on
|
||||
; a specific port;
|
||||
; '[ip:6:addr:ess]:port' - to listen on a TCP socket to a specific IPv6 address on
|
||||
; a specific port;
|
||||
; 'port' - to listen on a TCP socket to all addresses
|
||||
; (IPv6 and IPv4-mapped) on a specific port;
|
||||
; '/path/to/unix/socket' - to listen on a unix socket.
|
||||
; Note: This value is mandatory.
|
||||
listen = 127.0.0.1:9000
|
||||
|
||||
; Set listen(2) backlog.
|
||||
; Default Value: 511 (-1 on FreeBSD and OpenBSD)
|
||||
;listen.backlog = 511
|
||||
|
||||
; Set permissions for unix socket, if one is used. In Linux, read/write
|
||||
; permissions must be set in order to allow connections from a web server. Many
|
||||
; BSD-derived systems allow connections regardless of permissions.
|
||||
; Default Values: user and group are set as the running user
|
||||
; mode is set to 0660
|
||||
;listen.owner = www
|
||||
;listen.group = www
|
||||
;listen.mode = 0660
|
||||
; When POSIX Access Control Lists are supported you can set them using
|
||||
; these options, value is a comma separated list of user/group names.
|
||||
; When set, listen.owner and listen.group are ignored
|
||||
;listen.acl_users =
|
||||
;listen.acl_groups =
|
||||
|
||||
; List of addresses (IPv4/IPv6) of FastCGI clients which are allowed to connect.
|
||||
; Equivalent to the FCGI_WEB_SERVER_ADDRS environment variable in the original
|
||||
; PHP FCGI (5.2.2+). Makes sense only with a tcp listening socket. Each address
|
||||
; must be separated by a comma. If this value is left blank, connections will be
|
||||
; accepted from any ip address.
|
||||
; Default Value: any
|
||||
;listen.allowed_clients = 127.0.0.1
|
||||
|
||||
; Specify the nice(2) priority to apply to the pool processes (only if set)
|
||||
; The value can vary from -19 (highest priority) to 20 (lower priority)
|
||||
; Note: - It will only work if the FPM master process is launched as root
|
||||
; - The pool processes will inherit the master process priority
|
||||
; unless it specified otherwise
|
||||
; Default Value: no set
|
||||
; process.priority = -19
|
||||
|
||||
; Set the process dumpable flag (PR_SET_DUMPABLE prctl) even if the process user
|
||||
; or group is differrent than the master process user. It allows to create process
|
||||
; core dump and ptrace the process for the pool user.
|
||||
; Default Value: no
|
||||
; process.dumpable = yes
|
||||
|
||||
; Choose how the process manager will control the number of child processes.
|
||||
; Possible Values:
|
||||
; static - a fixed number (pm.max_children) of child processes;
|
||||
; dynamic - the number of child processes are set dynamically based on the
|
||||
; following directives. With this process management, there will be
|
||||
; always at least 1 children.
|
||||
; pm.max_children - the maximum number of children that can
|
||||
; be alive at the same time.
|
||||
; pm.start_servers - the number of children created on startup.
|
||||
; pm.min_spare_servers - the minimum number of children in 'idle'
|
||||
; state (waiting to process). If the number
|
||||
; of 'idle' processes is less than this
|
||||
; number then some children will be created.
|
||||
; pm.max_spare_servers - the maximum number of children in 'idle'
|
||||
; state (waiting to process). If the number
|
||||
; of 'idle' processes is greater than this
|
||||
; number then some children will be killed.
|
||||
; ondemand - no children are created at startup. Children will be forked when
|
||||
; new requests will connect. The following parameter are used:
|
||||
; pm.max_children - the maximum number of children that
|
||||
; can be alive at the same time.
|
||||
; pm.process_idle_timeout - The number of seconds after which
|
||||
; an idle process will be killed.
|
||||
; Note: This value is mandatory.
|
||||
pm = dynamic
|
||||
|
||||
; The number of child processes to be created when pm is set to 'static' and the
|
||||
; maximum number of child processes when pm is set to 'dynamic' or 'ondemand'.
|
||||
; This value sets the limit on the number of simultaneous requests that will be
|
||||
; served. Equivalent to the ApacheMaxClients directive with mpm_prefork.
|
||||
; Equivalent to the PHP_FCGI_CHILDREN environment variable in the original PHP
|
||||
; CGI. The below defaults are based on a server without much resources. Don't
|
||||
; forget to tweak pm.* to fit your needs.
|
||||
; Note: Used when pm is set to 'static', 'dynamic' or 'ondemand'
|
||||
; Note: This value is mandatory.
|
||||
pm.max_children = 10
|
||||
|
||||
; The number of child processes created on startup.
|
||||
; Note: Used only when pm is set to 'dynamic'
|
||||
; Default Value: min_spare_servers + (max_spare_servers - min_spare_servers) / 2
|
||||
pm.start_servers = 2
|
||||
|
||||
; The desired minimum number of idle server processes.
|
||||
; Note: Used only when pm is set to 'dynamic'
|
||||
; Note: Mandatory when pm is set to 'dynamic'
|
||||
pm.min_spare_servers = 1
|
||||
|
||||
; The desired maximum number of idle server processes.
|
||||
; Note: Used only when pm is set to 'dynamic'
|
||||
; Note: Mandatory when pm is set to 'dynamic'
|
||||
pm.max_spare_servers = 3
|
||||
|
||||
; The number of seconds after which an idle process will be killed.
|
||||
; Note: Used only when pm is set to 'ondemand'
|
||||
; Default Value: 10s
|
||||
;pm.process_idle_timeout = 10s;
|
||||
|
||||
; The number of requests each child process should execute before respawning.
|
||||
; This can be useful to work around memory leaks in 3rd party libraries. For
|
||||
; endless request processing specify '0'. Equivalent to PHP_FCGI_MAX_REQUESTS.
|
||||
; Default Value: 0
|
||||
;pm.max_requests = 500
|
||||
|
||||
; The URI to view the FPM status page. If this value is not set, no URI will be
|
||||
; recognized as a status page. It shows the following informations:
|
||||
; pool - the name of the pool;
|
||||
; process manager - static, dynamic or ondemand;
|
||||
; start time - the date and time FPM has started;
|
||||
; start since - number of seconds since FPM has started;
|
||||
; accepted conn - the number of request accepted by the pool;
|
||||
; listen queue - the number of request in the queue of pending
|
||||
; connections (see backlog in listen(2));
|
||||
; max listen queue - the maximum number of requests in the queue
|
||||
; of pending connections since FPM has started;
|
||||
; listen queue len - the size of the socket queue of pending connections;
|
||||
; idle processes - the number of idle processes;
|
||||
; active processes - the number of active processes;
|
||||
; total processes - the number of idle + active processes;
|
||||
; max active processes - the maximum number of active processes since FPM
|
||||
; has started;
|
||||
; max children reached - number of times, the process limit has been reached,
|
||||
; when pm tries to start more children (works only for
|
||||
; pm 'dynamic' and 'ondemand');
|
||||
; Value are updated in real time.
|
||||
; Example output:
|
||||
; pool: www
|
||||
; process manager: static
|
||||
; start time: 01/Jul/2011:17:53:49 +0200
|
||||
; start since: 62636
|
||||
; accepted conn: 190460
|
||||
; listen queue: 0
|
||||
; max listen queue: 1
|
||||
; listen queue len: 42
|
||||
; idle processes: 4
|
||||
; active processes: 11
|
||||
; total processes: 15
|
||||
; max active processes: 12
|
||||
; max children reached: 0
|
||||
;
|
||||
; By default the status page output is formatted as text/plain. Passing either
|
||||
; 'html', 'xml' or 'json' in the query string will return the corresponding
|
||||
; output syntax. Example:
|
||||
; http://www.foo.bar/status
|
||||
; http://www.foo.bar/status?json
|
||||
; http://www.foo.bar/status?html
|
||||
; http://www.foo.bar/status?xml
|
||||
;
|
||||
; By default the status page only outputs short status. Passing 'full' in the
|
||||
; query string will also return status for each pool process.
|
||||
; Example:
|
||||
; http://www.foo.bar/status?full
|
||||
; http://www.foo.bar/status?json&full
|
||||
; http://www.foo.bar/status?html&full
|
||||
; http://www.foo.bar/status?xml&full
|
||||
; The Full status returns for each process:
|
||||
; pid - the PID of the process;
|
||||
; state - the state of the process (Idle, Running, ...);
|
||||
; start time - the date and time the process has started;
|
||||
; start since - the number of seconds since the process has started;
|
||||
; requests - the number of requests the process has served;
|
||||
; request duration - the duration in µs of the requests;
|
||||
; request method - the request method (GET, POST, ...);
|
||||
; request URI - the request URI with the query string;
|
||||
; content length - the content length of the request (only with POST);
|
||||
; user - the user (PHP_AUTH_USER) (or '-' if not set);
|
||||
; script - the main script called (or '-' if not set);
|
||||
; last request cpu - the %cpu the last request consumed
|
||||
; it's always 0 if the process is not in Idle state
|
||||
; because CPU calculation is done when the request
|
||||
; processing has terminated;
|
||||
; last request memory - the max amount of memory the last request consumed
|
||||
; it's always 0 if the process is not in Idle state
|
||||
; because memory calculation is done when the request
|
||||
; processing has terminated;
|
||||
; If the process is in Idle state, then informations are related to the
|
||||
; last request the process has served. Otherwise informations are related to
|
||||
; the current request being served.
|
||||
; Example output:
|
||||
; ************************
|
||||
; pid: 31330
|
||||
; state: Running
|
||||
; start time: 01/Jul/2011:17:53:49 +0200
|
||||
; start since: 63087
|
||||
; requests: 12808
|
||||
; request duration: 1250261
|
||||
; request method: GET
|
||||
; request URI: /test_mem.php?N=10000
|
||||
; content length: 0
|
||||
; user: -
|
||||
; script: /home/fat/web/docs/php/test_mem.php
|
||||
; last request cpu: 0.00
|
||||
; last request memory: 0
|
||||
;
|
||||
; Note: There is a real-time FPM status monitoring sample web page available
|
||||
; It's available in: /usr/local/share/php/fpm/status.html
|
||||
;
|
||||
; Note: The value must start with a leading slash (/). The value can be
|
||||
; anything, but it may not be a good idea to use the .php extension or it
|
||||
; may conflict with a real PHP file.
|
||||
; Default Value: not set
|
||||
;pm.status_path = /status
|
||||
|
||||
; The ping URI to call the monitoring page of FPM. If this value is not set, no
|
||||
; URI will be recognized as a ping page. This could be used to test from outside
|
||||
; that FPM is alive and responding, or to
|
||||
; - create a graph of FPM availability (rrd or such);
|
||||
; - remove a server from a group if it is not responding (load balancing);
|
||||
; - trigger alerts for the operating team (24/7).
|
||||
; Note: The value must start with a leading slash (/). The value can be
|
||||
; anything, but it may not be a good idea to use the .php extension or it
|
||||
; may conflict with a real PHP file.
|
||||
; Default Value: not set
|
||||
;ping.path = /ping
|
||||
|
||||
; This directive may be used to customize the response of a ping request. The
|
||||
; response is formatted as text/plain with a 200 response code.
|
||||
; Default Value: pong
|
||||
;ping.response = pong
|
||||
|
||||
; The access log file
|
||||
; Default: not set
|
||||
;access.log = log/$pool.access.log
|
||||
|
||||
; The access log format.
|
||||
; The following syntax is allowed
|
||||
; %%: the '%' character
|
||||
; %C: %CPU used by the request
|
||||
; it can accept the following format:
|
||||
; - %{user}C for user CPU only
|
||||
; - %{system}C for system CPU only
|
||||
; - %{total}C for user + system CPU (default)
|
||||
; %d: time taken to serve the request
|
||||
; it can accept the following format:
|
||||
; - %{seconds}d (default)
|
||||
; - %{miliseconds}d
|
||||
; - %{mili}d
|
||||
; - %{microseconds}d
|
||||
; - %{micro}d
|
||||
; %e: an environment variable (same as $_ENV or $_SERVER)
|
||||
; it must be associated with embraces to specify the name of the env
|
||||
; variable. Some exemples:
|
||||
; - server specifics like: %{REQUEST_METHOD}e or %{SERVER_PROTOCOL}e
|
||||
; - HTTP headers like: %{HTTP_HOST}e or %{HTTP_USER_AGENT}e
|
||||
; %f: script filename
|
||||
; %l: content-length of the request (for POST request only)
|
||||
; %m: request method
|
||||
; %M: peak of memory allocated by PHP
|
||||
; it can accept the following format:
|
||||
; - %{bytes}M (default)
|
||||
; - %{kilobytes}M
|
||||
; - %{kilo}M
|
||||
; - %{megabytes}M
|
||||
; - %{mega}M
|
||||
; %n: pool name
|
||||
; %o: output header
|
||||
; it must be associated with embraces to specify the name of the header:
|
||||
; - %{Content-Type}o
|
||||
; - %{X-Powered-By}o
|
||||
; - %{Transfert-Encoding}o
|
||||
; - ....
|
||||
; %p: PID of the child that serviced the request
|
||||
; %P: PID of the parent of the child that serviced the request
|
||||
; %q: the query string
|
||||
; %Q: the '?' character if query string exists
|
||||
; %r: the request URI (without the query string, see %q and %Q)
|
||||
; %R: remote IP address
|
||||
; %s: status (response code)
|
||||
; %t: server time the request was received
|
||||
; it can accept a strftime(3) format:
|
||||
; %d/%b/%Y:%H:%M:%S %z (default)
|
||||
; The strftime(3) format must be encapsuled in a %{<strftime_format>}t tag
|
||||
; e.g. for a ISO8601 formatted timestring, use: %{%Y-%m-%dT%H:%M:%S%z}t
|
||||
; %T: time the log has been written (the request has finished)
|
||||
; it can accept a strftime(3) format:
|
||||
; %d/%b/%Y:%H:%M:%S %z (default)
|
||||
; The strftime(3) format must be encapsuled in a %{<strftime_format>}t tag
|
||||
; e.g. for a ISO8601 formatted timestring, use: %{%Y-%m-%dT%H:%M:%S%z}t
|
||||
; %u: remote user
|
||||
;
|
||||
; Default: "%R - %u %t \"%m %r\" %s"
|
||||
;access.format = "%R - %u %t \"%m %r%Q%q\" %s %f %{mili}d %{kilo}M %C%%"
|
||||
|
||||
; The log file for slow requests
|
||||
; Default Value: not set
|
||||
; Note: slowlog is mandatory if request_slowlog_timeout is set
|
||||
;slowlog = log/$pool.log.slow
|
||||
|
||||
; The timeout for serving a single request after which a PHP backtrace will be
|
||||
; dumped to the 'slowlog' file. A value of '0s' means 'off'.
|
||||
; Available units: s(econds)(default), m(inutes), h(ours), or d(ays)
|
||||
; Default Value: 0
|
||||
;request_slowlog_timeout = 0
|
||||
|
||||
; Depth of slow log stack trace.
|
||||
; Default Value: 20
|
||||
;request_slowlog_trace_depth = 20
|
||||
|
||||
; The timeout for serving a single request after which the worker process will
|
||||
; be killed. This option should be used when the 'max_execution_time' ini option
|
||||
; does not stop script execution for some reason. A value of '0' means 'off'.
|
||||
; Available units: s(econds)(default), m(inutes), h(ours), or d(ays)
|
||||
; Default Value: 0
|
||||
;request_terminate_timeout = 0
|
||||
|
||||
; Set open file descriptor rlimit.
|
||||
; Default Value: system defined value
|
||||
;rlimit_files = 1024
|
||||
|
||||
; Set max core size rlimit.
|
||||
; Possible Values: 'unlimited' or an integer greater or equal to 0
|
||||
; Default Value: system defined value
|
||||
;rlimit_core = 0
|
||||
|
||||
; Chroot to this directory at the start. This value must be defined as an
|
||||
; absolute path. When this value is not set, chroot is not used.
|
||||
; Note: you can prefix with '$prefix' to chroot to the pool prefix or one
|
||||
; of its subdirectories. If the pool prefix is not set, the global prefix
|
||||
; will be used instead.
|
||||
; Note: chrooting is a great security feature and should be used whenever
|
||||
; possible. However, all PHP paths will be relative to the chroot
|
||||
; (error_log, sessions.save_path, ...).
|
||||
; Default Value: not set
|
||||
;chroot =
|
||||
|
||||
; Chdir to this directory at the start.
|
||||
; Note: relative path can be used.
|
||||
; Default Value: current directory or / when chroot
|
||||
;chdir = /var/www
|
||||
|
||||
; Redirect worker stdout and stderr into main error log. If not set, stdout and
|
||||
; stderr will be redirected to /dev/null according to FastCGI specs.
|
||||
; Note: on highloaded environement, this can cause some delay in the page
|
||||
; process time (several ms).
|
||||
; Default Value: no
|
||||
;catch_workers_output = yes
|
||||
|
||||
; Clear environment in FPM workers
|
||||
; Prevents arbitrary environment variables from reaching FPM worker processes
|
||||
; by clearing the environment in workers before env vars specified in this
|
||||
; pool configuration are added.
|
||||
; Setting to "no" will make all environment variables available to PHP code
|
||||
; via getenv(), $_ENV and $_SERVER.
|
||||
; Default Value: yes
|
||||
;clear_env = no
|
||||
|
||||
; Limits the extensions of the main script FPM will allow to parse. This can
|
||||
; prevent configuration mistakes on the web server side. You should only limit
|
||||
; FPM to .php extensions to prevent malicious users to use other extensions to
|
||||
; execute php code.
|
||||
; Note: set an empty value to allow all extensions.
|
||||
; Default Value: .php
|
||||
;security.limit_extensions = .php .php3 .php4 .php5 .php7
|
||||
|
||||
; Pass environment variables like LD_LIBRARY_PATH. All $VARIABLEs are taken from
|
||||
; the current environment.
|
||||
; Default Value: clean env
|
||||
env[HOSTNAME] = $HOSTNAME
|
||||
env[PATH] = /usr/local/bin:/usr/bin:/bin
|
||||
env[TMP] = /tmp
|
||||
env[TMPDIR] = /tmp
|
||||
env[TEMP] = /tmp
|
||||
|
||||
; Additional php.ini defines, specific to this pool of workers. These settings
|
||||
; overwrite the values previously defined in the php.ini. The directives are the
|
||||
; same as the PHP SAPI:
|
||||
; php_value/php_flag - you can set classic ini defines which can
|
||||
; be overwritten from PHP call 'ini_set'.
|
||||
; php_admin_value/php_admin_flag - these directives won't be overwritten by
|
||||
; PHP call 'ini_set'
|
||||
; For php_*flag, valid values are on, off, 1, 0, true, false, yes or no.
|
||||
|
||||
; Defining 'extension' will load the corresponding shared extension from
|
||||
; extension_dir. Defining 'disable_functions' or 'disable_classes' will not
|
||||
; overwrite previously defined php.ini values, but will append the new value
|
||||
; instead.
|
||||
|
||||
; Note: path INI options can be relative and will be expanded with the prefix
|
||||
; (pool, global or /usr/local)
|
||||
|
||||
; Default Value: nothing is defined by default except the values in php.ini and
|
||||
; specified at startup with the -d argument
|
||||
;php_admin_value[sendmail_path] = /usr/sbin/sendmail -t -i -f www@my.domain.com
|
||||
;php_flag[display_errors] = off
|
||||
;php_admin_value[error_log] = /var/log/fpm-php.www.log
|
||||
;php_admin_flag[log_errors] = on
|
||||
;php_admin_value[memory_limit] = 32M
|
77
jails/config/common/.bash_profile
Normal file
77
jails/config/common/.bash_profile
Normal file
@ -0,0 +1,77 @@
|
||||
if [[ $- != *i* ]] ; then
|
||||
# Shell is non-interactive. Be done now!
|
||||
return
|
||||
fi
|
||||
|
||||
# Bash won't get SIGWINCH if another process is in the foreground.
|
||||
# Enable checkwinsize so that bash will check the terminal size when
|
||||
# it regains control. #65623
|
||||
# http://cnswww.cns.cwru.edu/~chet/bash/FAQ (E11)
|
||||
shopt -s checkwinsize
|
||||
|
||||
# Enable history appending instead of overwriting. #139609
|
||||
shopt -s histappend
|
||||
|
||||
# Change the window title of X terminals
|
||||
case ${TERM} in
|
||||
xterm*|rxvt*|Eterm|aterm|kterm|gnome*|interix)
|
||||
PROMPT_COMMAND='echo -ne "\033]0;${USER}@${HOSTNAME%%.*}:${PWD/$HOME/~}\007"'
|
||||
;;
|
||||
screen)
|
||||
PROMPT_COMMAND='echo -ne "\033_${USER}@${HOSTNAME%%.*}:${PWD/$HOME/~}\033\\"'
|
||||
;;
|
||||
su)
|
||||
TERM=xterm-256color
|
||||
PROMPT_COMMAND='echo -ne "\033]0;${USER}@${HOSTNAME%%.*}:${PWD/$HOME/~}\007"'
|
||||
;;
|
||||
esac
|
||||
|
||||
use_color=false
|
||||
|
||||
# Set colorful PS1 only on colorful terminals.
|
||||
# dircolors --print-database uses its own built-in database
|
||||
# instead of using /etc/DIR_COLORS. Try to use the external file
|
||||
# first to take advantage of user additions. Use internal bash
|
||||
# globbing instead of external grep binary.
|
||||
safe_term=${TERM//[^[:alnum:]]/?} # sanitize TERM
|
||||
match_lhs=""
|
||||
[[ -f ~/.dir_colors ]] && match_lhs="${match_lhs}$(<~/.dir_colors)"
|
||||
[[ -f /etc/DIR_COLORS ]] && match_lhs="${match_lhs}$(</etc/DIR_COLORS)"
|
||||
[[ -z ${match_lhs} ]] \
|
||||
&& type -P dircolors >/dev/null \
|
||||
&& match_lhs=$(dircolors --print-database)
|
||||
[[ $'\n'${match_lhs} == *$'\n'"TERM "${safe_term}* ]] && use_color=true
|
||||
|
||||
if ${use_color} ; then
|
||||
# Enable colors for ls, etc. Prefer ~/.dir_colors #64489
|
||||
if type -P dircolors >/dev/null ; then
|
||||
if [[ -f ~/.dir_colors ]] ; then
|
||||
eval $(dircolors -b ~/.dir_colors)
|
||||
elif [[ -f /etc/DIR_COLORS ]] ; then
|
||||
eval $(dircolors -b /etc/DIR_COLORS)
|
||||
fi
|
||||
fi
|
||||
|
||||
if [[ ${EUID} == 0 ]] ; then
|
||||
PS1='\[\033[01;31m\]\h\[\033[01;34m\] \W \$\[\033[00m\] '
|
||||
else
|
||||
PS1='\[\033[01;32m\]\u@\h\[\033[01;34m\] \w \$\[\033[00m\] '
|
||||
fi
|
||||
|
||||
CLICOLOR="YES"; export CLICOLOR
|
||||
LSCOLORS="ExGxFxdxCxDxDxhbadExEx"; export LSCOLORS
|
||||
#alias ls='ls --color=auto'
|
||||
#alias grep='grep --colour=auto'
|
||||
else
|
||||
if [[ ${EUID} == 0 ]] ; then
|
||||
# show root@ when we don't have colors
|
||||
PS1='\u@\h \W \$ '
|
||||
else
|
||||
PS1='\u@\h \w \$ '
|
||||
fi
|
||||
fi
|
||||
|
||||
# Try to keep environment pollution down, EPA loves us.
|
||||
unset use_color safe_term match_lhs
|
||||
|
||||
[[ $PS1 && -f /usr/local/share/bash-completion/bash_completion.sh ]] && source /usr/local/share/bash-completion/bash_completion.sh
|
148
jails/config/common/.dir_colors
Normal file
148
jails/config/common/.dir_colors
Normal file
@ -0,0 +1,148 @@
|
||||
# Below, there should be one TERM entry for each termtype that is colorizable
|
||||
TERM ansi
|
||||
TERM color-xterm
|
||||
TERM con132x25
|
||||
TERM con132x30
|
||||
TERM con132x43
|
||||
TERM con132x60
|
||||
TERM con80x25
|
||||
TERM con80x28
|
||||
TERM con80x30
|
||||
TERM con80x43
|
||||
TERM con80x50
|
||||
TERM con80x60
|
||||
TERM cons25
|
||||
TERM console
|
||||
TERM cygwin
|
||||
TERM dtterm
|
||||
TERM Eterm
|
||||
TERM gnome
|
||||
TERM konsole
|
||||
TERM kterm
|
||||
TERM linux
|
||||
TERM linux-c
|
||||
TERM mach-color
|
||||
TERM putty
|
||||
TERM rxvt
|
||||
TERM rxvt-cygwin
|
||||
TERM rxvt-cygwin-native
|
||||
TERM rxvt-unicode
|
||||
TERM screen
|
||||
TERM screen-bce
|
||||
TERM screen-w
|
||||
TERM screen.linux
|
||||
TERM vt100
|
||||
TERM xterm
|
||||
TERM xterm-256color
|
||||
TERM xterm-color
|
||||
TERM xterm-debian
|
||||
|
||||
# Below are the color init strings for the basic file types. A color init
|
||||
# string consists of one or more of the following numeric codes:
|
||||
# Attribute codes:
|
||||
# 00=none 01=bold 04=underscore 05=blink 07=reverse 08=concealed
|
||||
# Text color codes:
|
||||
# 30=black 31=red 32=green 33=yellow 34=blue 35=magenta 36=cyan 37=white
|
||||
# Background color codes:
|
||||
# 40=black 41=red 42=green 43=yellow 44=blue 45=magenta 46=cyan 47=white
|
||||
NORMAL 00 # global default, although everything should be something.
|
||||
FILE 00 # normal file
|
||||
DIR 01;34 # directory
|
||||
LINK 01;36 # symbolic link. (If you set this to 'target' instead of a
|
||||
# numerical value, the color will match the file pointed to)
|
||||
FIFO 40;33 # pipe
|
||||
SOCK 01;35 # socket
|
||||
DOOR 01;35 # door
|
||||
BLK 40;33;01 # block device driver
|
||||
CHR 40;33;01 # character device driver
|
||||
ORPHAN 01;05;37;41 # orphaned syminks
|
||||
MISSING 01;05;37;41 # ... and the files they point to
|
||||
|
||||
# This is for files with execute permission:
|
||||
EXEC 01;32
|
||||
|
||||
# List any file extensions like '.gz' or '.tar' that you would like ls
|
||||
# to colorize below. Put the extension, a space, and the color init string.
|
||||
# (and any comments you want to add after a '#')
|
||||
|
||||
.cmd 01;32 # executables (bright green)
|
||||
.exe 01;32
|
||||
.com 01;32
|
||||
.btm 01;32
|
||||
.bat 01;32
|
||||
.sh 01;32
|
||||
.csh 01;32
|
||||
|
||||
.tar 01;31 # archives / compressed (bright red)
|
||||
.tgz 01;31
|
||||
.arj 01;31
|
||||
.taz 01;31
|
||||
.lzh 01;31
|
||||
.zip 01;31
|
||||
.z 01;31
|
||||
.Z 01;31
|
||||
.gz 01;31
|
||||
.bz2 01;31
|
||||
.bz 01;31
|
||||
.tbz2 01;31
|
||||
.tz 01;31
|
||||
.deb 01;31
|
||||
.rpm 01;31
|
||||
.rar 01;31 # app-arch/rar
|
||||
.ace 01;31 # app-arch/unace
|
||||
.zoo 01;31 # app-arch/zoo
|
||||
.cpio 01;31 # app-arch/cpio
|
||||
.7z 01;31 # app-arch/p7zip
|
||||
.rz 01;31 # app-arch/rzip
|
||||
|
||||
.jpg 01;35 # image formats
|
||||
.jpeg 01;35
|
||||
.gif 01;35
|
||||
.bmp 01;35
|
||||
.ppm 01;35
|
||||
.tga 01;35
|
||||
.xbm 01;35
|
||||
.xpm 01;35
|
||||
.tif 01;35
|
||||
.tiff 01;35
|
||||
.png 01;35
|
||||
.mng 01;35
|
||||
.xcf 01;35
|
||||
.pcx 01;35
|
||||
.mpg 01;35
|
||||
.mpeg 01;35
|
||||
.m2v 01;35 # MPEG-2 Video only
|
||||
.avi 01;35
|
||||
.mkv 01;35 # Matroska (http://matroska.org/)
|
||||
.ogm 01;35 # Ogg Media File
|
||||
.mp4 01;35 # "Offical" container for MPEG-4
|
||||
.m4v 01;35 # MPEG-4 Video only
|
||||
.mp4v 01;35 # MPEG-4 Video only
|
||||
.mov 01;35 # Quicktime (http://developer.apple.com/qa/qtw/qtw99.html)
|
||||
.qt 01;35 # Quicktime (http://developer.apple.com/qa/qtw/qtw99.html)
|
||||
.wmv 01;35 # Windows Media Video
|
||||
.asf 01;35 # Advanced Systems Format (contains Windows Media Video)
|
||||
.rm 01;35 # Real Media
|
||||
.rmvb 01;35 # Real Media Variable Bitrate
|
||||
.flc 01;35 # AutoDesk Animator
|
||||
.fli 01;35 # AutoDesk Animator
|
||||
.gl 01;35
|
||||
.dl 01;35
|
||||
|
||||
.pdf 00;32 # Document files
|
||||
.ps 00;32
|
||||
.txt 00;32
|
||||
.patch 00;32
|
||||
.diff 00;32
|
||||
.log 00;32
|
||||
.tex 00;32
|
||||
.doc 00;32
|
||||
|
||||
.mp3 00;36 # Audio files
|
||||
.wav 00;36
|
||||
.mid 00;36
|
||||
.midi 00;36
|
||||
.au 00;36
|
||||
.ogg 00;36
|
||||
.flac 00;36
|
||||
.aac 00;36
|
1
jails/config/common/FreeBSD.conf
Normal file
1
jails/config/common/FreeBSD.conf
Normal file
@ -0,0 +1 @@
|
||||
FreeBSD: { enabled: no }
|
1
jails/config/common/authorized_keys
Normal file
1
jails/config/common/authorized_keys
Normal file
@ -0,0 +1 @@
|
||||
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDAGJkR8PJBp68y44o4H44HueSGYbyg1+8VJP43YEj4M7ssKagMTH5QQEifU1gepdLgoK7mr+9yLpNXUlzT56FOcpQ3cyjPtp58N3384FrewAgiyA2dqwSxN/UsPXXA5F88HxcuhKXfEZgugC92W3LL8/U8dC/nSwj1hFVjWf75OpXqTjJFaBKhVYDjo75OfkzIwWQLmrFO/VF9TmA41eRn/yXZs+S504iVV+0dK6MgkN5FJoPj+XsKNr1pgQTIn63AtdLB2wW4gafWTQI6SMBYUPkfcrFdLR73+g2+IOSiLdB37us2XXtwHw1shJwLlz0j+1EVjZjOFAWILDNwrzJt ahlawat@ahlawat.com
|
25
jails/config/common/nano/asm.nanorc
Normal file
25
jails/config/common/nano/asm.nanorc
Normal file
@ -0,0 +1,25 @@
|
||||
## Here is an example for assembler.
|
||||
|
||||
syntax "asm" "\.(S|s|asm)$"
|
||||
magic "assembler source"
|
||||
comment "//"
|
||||
|
||||
color red "\<[A-Z_]{2,}\>"
|
||||
color brightgreen "\.(data|subsection|text)"
|
||||
color green "\.(align|file|globl|global|hidden|section|size|type|weak)"
|
||||
color brightyellow "\.(ascii|asciz|byte|double|float|hword|int|long|short|single|struct|word)"
|
||||
icolor brightred "^[[:space:]]*[.0-9A-Z_]*:"
|
||||
color brightcyan "^[[:space:]]*#[[:space:]]*(define|undef|include|ifn?def|endif|elif|else|if|warning|error)"
|
||||
|
||||
# Strings.
|
||||
color brightyellow "<[^= ]*>" ""(\\.|[^"])*""
|
||||
# Multiline strings. This regex is VERY resource intensive,
|
||||
# and sometimes colours things that shouldn't be coloured.
|
||||
###color brightyellow start=""(\\.|[^"])*\\[[:space:]]*$" end="^(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
32
jails/config/common/nano/autoconf.nanorc
Normal file
32
jails/config/common/nano/autoconf.nanorc
Normal file
@ -0,0 +1,32 @@
|
||||
## Here is an example for Autoconf.
|
||||
|
||||
syntax "autoconf" "\.(ac|m4)$"
|
||||
comment "#"
|
||||
|
||||
# Keywords:
|
||||
color yellow "\<(if|test|then|elif|else|fi|for|in|do|done)\>"
|
||||
color yellow "(=|!=|&&|\|\|)"
|
||||
|
||||
# Macros:
|
||||
color cyan "\<[[:upper:]_[:digit:]]+\>"
|
||||
|
||||
# Version numbers:
|
||||
color red "\<[-_.0-9]+\>"
|
||||
|
||||
# Strings:
|
||||
color red "\"[^"]*\"" "\'[^']*\'"
|
||||
|
||||
# Backticks:
|
||||
color green "`[^`]*`"
|
||||
|
||||
# Error lines:
|
||||
color brightred "^\*\*\*.*"
|
||||
|
||||
# Brackets:
|
||||
color magenta "\[|\]|\(|\)"
|
||||
|
||||
# Comments:
|
||||
color blue "^[[:blank:]]*#.*" "\<dnl.*"
|
||||
|
||||
# Trailing whitespace:
|
||||
color ,green "[[:space:]]+$"
|
37
jails/config/common/nano/awk.nanorc
Normal file
37
jails/config/common/nano/awk.nanorc
Normal file
@ -0,0 +1,37 @@
|
||||
## Here is an example for awk.
|
||||
|
||||
syntax "awk" "\.awk$"
|
||||
magic "awk script"
|
||||
comment "#"
|
||||
|
||||
# Records.
|
||||
icolor brightred "\$[0-9A-Z_!@#$*?-]+"
|
||||
# Awk-set variables.
|
||||
color red "\<(ARGC|ARGIND|ARGV|BINMODE|CONVFMT|ENVIRON|ERRNO|FIELDWIDTHS)\>"
|
||||
color red "\<(FILENAME|FNR|FS|IGNORECASE|LINT|NF|NR|OFMT|OFS|ORS)\>"
|
||||
color red "\<(PROCINFO|RS|RT|RSTART|RLENGTH|SUBSEP|TEXTDOMAIN)\>"
|
||||
# Function declarations and special patterns.
|
||||
color brightgreen "\<(function|extension|BEGIN|END)\>"
|
||||
# Operators.
|
||||
color green "(\{|\}|\(|\)|\;|\]|\[|\\|<|>|!|=|&|\+|-|\*|%|/|\?:|\^|\|)"
|
||||
# Flow control.
|
||||
color brightyellow "\<(for|if|while|do|else|in|delete|exit)\>"
|
||||
color brightyellow "\<(break|continue|return)\>"
|
||||
# I/O statements.
|
||||
color brightgreen "\<(close|getline|next|nextfile|print|printf)\>"
|
||||
color brightgreen "\<(system|fflush)\>"
|
||||
# Standard functions.
|
||||
color magenta "\<(atan2|cos|exp|int|log|rand|sin|sqrt|srand)\>"
|
||||
color magenta "\<(asort|asorti|gensub|gsub|index|length|match)\>"
|
||||
color magenta "\<(split|sprintf|strtonum|sub|substr|tolower|toupper)\>"
|
||||
color magenta "\<(mktime|strftime|systime)\>"
|
||||
color magenta "\<(and|compl|lshift|or|rshift|xor)\>"
|
||||
color magenta "\<(bindtextdomain|dcgettext|dcngettext)\>"
|
||||
|
||||
# Strings.
|
||||
color brightyellow "<[^= ]*>" ""(\\.|[^"])*""
|
||||
# Comments.
|
||||
color brightblue "(^|[[:space:]])#.*$"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
39
jails/config/common/nano/c.nanorc
Normal file
39
jails/config/common/nano/c.nanorc
Normal file
@ -0,0 +1,39 @@
|
||||
## Here is an example for C/C++.
|
||||
|
||||
syntax "c" "\.(c(c|pp|xx|\+\+)?|C)$" "\.(h(h|pp|xx)?|H)$" "\.ii?$"
|
||||
magic "^(C|C\+\+) (source|program)"
|
||||
comment "//"
|
||||
|
||||
# Constants.
|
||||
color brightred "\<[A-Z_][0-9A-Z_]+\>"
|
||||
# Labels.
|
||||
color brightmagenta "^[[:space:]]*[A-Z_a-z]+:[[:space:]]*$"
|
||||
|
||||
color green "\<(float|double|bool|char|int|short|long|sizeof|enum|void|auto|static|const|struct|union|typedef|extern|(un)?signed|inline)\>"
|
||||
color green "\<((s?size)|((u_?)?int(8|16|32|64|ptr)))_t\>"
|
||||
color green "\<(class|namespace|template|public|protected|private|typename|this|friend|virtual|override|using|mutable|volatile|register|explicit)\>"
|
||||
color brightyellow "\<(for|if|while|do|else|case|default|switch)\>"
|
||||
color brightyellow "\<(try|throw|catch|operator|new|delete)\>"
|
||||
color magenta "\<(goto|continue|break|return)\>"
|
||||
color brightcyan "^[[:space:]]*#[[:space:]]*(define|include(_next)?|(un|ifn?)def|endif|el(if|se)|if|warning|error|pragma)"
|
||||
color brightmagenta "'([^'\]|(\\["'abfnrtv\\]))'" "'\\(([0-3]?[0-7]{1,2}))'" "'\\x[0-9A-Fa-f]{1,2}'"
|
||||
|
||||
# GCC builtins.
|
||||
color cyan "__attribute__[[:space:]]*\(\([^)]*\)\)" "__(aligned|asm|builtin|hidden|inline|packed|restrict|section|typeof|weak)__"
|
||||
|
||||
# Strings. In general you will want your strings and comments to come last,
|
||||
# because highlighting rules are applied in the order they are read in.
|
||||
color brightyellow ""([^"]|\\")*"" "<[^[:blank:]=]*>"
|
||||
# Multiline strings. This regex is VERY resource intensive,
|
||||
# and sometimes colours things that shouldn't be coloured.
|
||||
###color brightyellow start=""(\\.|[^"])*\\[[:space:]]*$" end="^(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
color brightblue "//.*"
|
||||
color brightblue start="/\*" end="\*/"
|
||||
|
||||
# Reminders.
|
||||
color brightwhite,yellow "\<(FIXME|TODO|XXX)\>"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
28
jails/config/common/nano/changelog.nanorc
Normal file
28
jails/config/common/nano/changelog.nanorc
Normal file
@ -0,0 +1,28 @@
|
||||
## Colouring for Changelogs.
|
||||
|
||||
syntax "changelog" "Change[Ll]og.*"
|
||||
|
||||
# Author lines.
|
||||
color green "^(19|20).*$"
|
||||
# Dates.
|
||||
color red "^(19|20)[0-9-]{8}"
|
||||
# Email addresses.
|
||||
color yellow "<[^>]*@[^>]*>"
|
||||
|
||||
# Command-line options.
|
||||
color cyan "[[:space:]]-[a-zA-Z\$]" "--[8a-z-]+"
|
||||
# Bug and patch numbers.
|
||||
color cyan "(BZ|bug|patch) #[0-9]+" "PR [[:alnum:]]+/[0-9]+"
|
||||
# Probable constants, for variety.
|
||||
color brightred "\<[A-Z_][0-9A-Z_]+\>"
|
||||
# Key sequences.
|
||||
color brightblue "\^[A-Z^\]" "\<M-." "\<F1?[0-9]" "(\^|M-)Space"
|
||||
|
||||
# Changed files.
|
||||
color magenta start="^( | {8})\* " end="(:( |$)|^$)"
|
||||
|
||||
# Release markers.
|
||||
color brightblue "^(GNU )?nano[- ][0-9]\.[0-9]\.[^ ]+"
|
||||
|
||||
# Trailing whitespace.
|
||||
color ,green "[[:space:]]+$"
|
20
jails/config/common/nano/cmake.nanorc
Normal file
20
jails/config/common/nano/cmake.nanorc
Normal file
@ -0,0 +1,20 @@
|
||||
## Syntax highlighting for CMake files.
|
||||
|
||||
syntax "cmake" "(CMakeLists\.txt|\.cmake)$"
|
||||
comment "#"
|
||||
|
||||
icolor green "^[[:space:]]*[A-Z0-9_]+"
|
||||
icolor brightyellow "^[[:space:]]*(include|include_directories|include_external_msproject)\>"
|
||||
|
||||
icolor brightgreen "^[[:space:]]*((else|end)?if|else|(end)?while|(end)?foreach|break)\>"
|
||||
color brightgreen "\<(NOT|COMMAND|POLICY|TARGET|EXISTS|IS_(DIRECTORY|ABSOLUTE)|DEFINED)[[:space:]]"
|
||||
color brightgreen "[[:space:]](OR|AND|IS_NEWER_THAN|MATCHES|(STR|VERSION_)?(LESS|GREATER|EQUAL))[[:space:]]"
|
||||
|
||||
icolor brightred "^[[:space:]]*((end)?(function|macro)|return)"
|
||||
|
||||
icolor cyan start="\$(\{|ENV\{)" end="\}"
|
||||
color magenta "\<(APPLE|UNIX|WIN32|CYGWIN|BORLAND|MINGW|MSVC(_IDE|60|71|80|90)?)\>"
|
||||
|
||||
icolor brightblue "^([[:space:]]*)?#.*"
|
||||
icolor brightblue "[[:space:]]#.*"
|
||||
color ,green "[[:space:]]+$"
|
11
jails/config/common/nano/css.nanorc
Normal file
11
jails/config/common/nano/css.nanorc
Normal file
@ -0,0 +1,11 @@
|
||||
## Here is an example for CSS files.
|
||||
|
||||
syntax "css" "\.css$"
|
||||
comment "/*|*/"
|
||||
|
||||
color brightred "."
|
||||
color brightyellow start="\{" end="\}"
|
||||
color brightwhite start=":" end="([;^\{]|$)"
|
||||
color brightblue ":active|:focus|:hover|:link|:visited|:link|:after|:before|$"
|
||||
color brightblue start="\/\*" end="\\*/"
|
||||
color green ";|:|\{|\}"
|
21
jails/config/common/nano/debian.nanorc
Normal file
21
jails/config/common/nano/debian.nanorc
Normal file
@ -0,0 +1,21 @@
|
||||
## Here is an example for apt's sources.list.
|
||||
|
||||
syntax "sources.list" "sources\.list(~|\.old|\.save)?$" "sources\.list\.d/.*\.list(~|\.old|\.save)?$"
|
||||
comment "#"
|
||||
|
||||
# Coloring the deb lines, working from tail to head. First the
|
||||
# components -- well, everything, and thus also the components.
|
||||
color brightmagenta "^deb.*"
|
||||
# Distribution -- well, everything, except the components.
|
||||
color brightred "^deb(-src)?\s+.*((ftp|https?|rsh|ssh|copy|file|spacewalk|tor):/\S+|cdrom:\[.+\]/)\s+\S+"
|
||||
# URIs.
|
||||
color brightgreen "^deb(-src)?\s+.*(ftp|https?|rsh|ssh|copy|file|spacewalk|tor):/\S+"
|
||||
# CDroms.
|
||||
color brightgreen "^deb(-src)?\s+.*cdrom:\[.+\]/"
|
||||
# Options.
|
||||
color brightcyan "^deb(-src)?\s+\[.+\]\s+"
|
||||
# And finally the initial deb tag.
|
||||
color yellow "^deb(-src)?"
|
||||
|
||||
# Comments.
|
||||
color brightblue "#.*"
|
17
jails/config/common/nano/default.nanorc
Normal file
17
jails/config/common/nano/default.nanorc
Normal file
@ -0,0 +1,17 @@
|
||||
## An example of a default syntax. The default syntax is used for
|
||||
## files that do not match any other syntax.
|
||||
|
||||
syntax "default"
|
||||
comment "#"
|
||||
|
||||
# Comments.
|
||||
color cyan "^[[:space:]]*#.*"
|
||||
|
||||
# Spaces in front of tabs.
|
||||
color ,red " + +"
|
||||
|
||||
# Nano's name, including version.
|
||||
color brightred "(GNU )?nano [1-9]\.[0-9]\.[^[:space:][:punct:]]+"
|
||||
|
||||
# Email addresses.
|
||||
color magenta "<[[:alnum:].%_+-]+@[[:alnum:].-]+\.[[:alpha:]]{2,}>"
|
33
jails/config/common/nano/elisp.nanorc
Normal file
33
jails/config/common/nano/elisp.nanorc
Normal file
@ -0,0 +1,33 @@
|
||||
## Here is an example for Emacs Lisp.
|
||||
|
||||
syntax "elisp" "\.el$"
|
||||
magic "Lisp/Scheme program"
|
||||
comment ";"
|
||||
|
||||
# Basic functions/macros
|
||||
color brightcyan "\<(if|when|unless|cond|and|or|lambda|let|progn|while|dolist|dotimes)\>"
|
||||
color brightcyan "\<save-((window-)?excursion|restriction)\>"
|
||||
color brightcyan "\<eval-(and|when)-compile\>"
|
||||
# Defining functions
|
||||
color brightcyan "\<def(un|macro|subst|generic|alias)\>"
|
||||
color brightcyan "\<cl-def(un|macro|subst|generic|struct|type)\>"
|
||||
color brightcyan "\<define-(derived|minor|generic)-mode\>"
|
||||
# Defining variables
|
||||
color brightcyan "\<def(class|const|var(-local|alias)?)\>"
|
||||
# Customization functions
|
||||
color brightcyan "\<def(custom|face|group|theme)\>"
|
||||
# Setting values
|
||||
color brightcyan "\<(setq(-default|-local)?|setf|push|pop|declare(-function)?)\>"
|
||||
# Feature functions
|
||||
color brightcyan "\<(require|provide)\>"
|
||||
# Quoted symbols
|
||||
color brightyellow "#?'\<(\w|-)+\>"
|
||||
# Booleans
|
||||
color brightred "\<(t|nil)\>"
|
||||
# Keywords
|
||||
color blue ":(\w|[?-])+"
|
||||
# Strings
|
||||
color yellow start="^[[:blank:]]+\"" end="[^\]\""
|
||||
color yellow ""(\\.|[^"])*""
|
||||
# Comments
|
||||
color cyan "(^|[[:space:]]);.*$"
|
40
jails/config/common/nano/fortran.nanorc
Normal file
40
jails/config/common/nano/fortran.nanorc
Normal file
@ -0,0 +1,40 @@
|
||||
## Here is an example for Fortran 90/95.
|
||||
|
||||
syntax "fortran" "\.(f|f90|f95)$"
|
||||
comment "!"
|
||||
|
||||
color red "\<[0-9]+\>"
|
||||
|
||||
icolor green "\<(action|advance|all|allocatable|allocated|any|apostrophe)\>"
|
||||
icolor green "\<(append|asis|assign|assignment|associated|character|common)\>"
|
||||
icolor green "\<(complex|data|default|delim|dimension|double precision)\>"
|
||||
icolor green "\<(elemental|epsilon|external|file|fmt|form|format|huge)\>"
|
||||
icolor green "\<(implicit|include|index|inquire|integer|intent|interface)\>"
|
||||
icolor green "\<(intrinsic|iostat|kind|logical|module|none|null|only)>"
|
||||
icolor green "\<(operator|optional|pack|parameter|pointer|position|private)\>"
|
||||
icolor green "\<(program|public|real|recl|recursive|selected_int_kind)\>"
|
||||
icolor green "\<(selected_real_kind|subroutine|status)\>"
|
||||
|
||||
icolor cyan "\<(abs|achar|adjustl|adjustr|allocate|bit_size|call|char)\>"
|
||||
icolor cyan "\<(close|contains|count|cpu_time|cshift|date_and_time)\>"
|
||||
icolor cyan "\<(deallocate|digits|dot_product|eor|eoshift|function|iachar)\>"
|
||||
icolor cyan "\<(iand|ibclr|ibits|ibset|ichar|ieor|iolength|ior|ishft|ishftc)\>"
|
||||
icolor cyan "\<(lbound|len|len_trim|matmul|maxexponent|maxloc|maxval|merge)\>"
|
||||
icolor cyan "\<(minexponent|minloc|minval|mvbits|namelist|nearest|nullify)\>"
|
||||
icolor cyan "\<(open|pad|present|print|product|pure|quote|radix)\>"
|
||||
icolor cyan "\<(random_number|random_seed|range|read|readwrite|replace)\>"
|
||||
icolor cyan "\<(reshape|rewind|save|scan|sequence|shape|sign|size|spacing)\>"
|
||||
icolor cyan "\<(spread|sum|system_clock|target|transfer|transpose|trim)\>"
|
||||
icolor cyan "\<(ubound|unpack|verify|write|tiny|type|use|yes)\>"
|
||||
|
||||
icolor yellow "\<(.and.|case|do|else|else?if|else?where|end|end?do|end?if)\>"
|
||||
icolor yellow "\<(end?select|.eqv.|forall|if|lge|lgt|lle|llt|.neqv.|.not.)\>"
|
||||
icolor yellow "\<(.or.|repeat|select case|then|where|while)\>"
|
||||
|
||||
icolor magenta "\<(continue|cycle|exit|go?to|result|return)\>"
|
||||
|
||||
# Strings.
|
||||
icolor yellow "<[^= ]*>" ""(\\.|[^"])*""
|
||||
|
||||
# Comments.
|
||||
icolor blue "!.*"
|
74
jails/config/common/nano/gentoo.nanorc
Normal file
74
jails/config/common/nano/gentoo.nanorc
Normal file
@ -0,0 +1,74 @@
|
||||
## Here is an example for Gentoo ebuilds/eclasses,
|
||||
## and (further down) one for Portage control files.
|
||||
|
||||
syntax "ebuild" "\.e(build|class|blit)$"
|
||||
comment "#"
|
||||
|
||||
## All the standard portage functions:
|
||||
color brightgreen "(^|\<default_)src_(unpack|prepare|configure|compile|install|test)\>"
|
||||
color brightgreen "^pkg_(config|nofetch|info|pretend|setup|(pre|post)(inst|rm))\>"
|
||||
color brightgreen "\<default(_pkg_nofetch|_src_(unpack|prepare|configure|compile|test))?\>"
|
||||
## Bash-related syntax:
|
||||
color green "\<(break|case|continue|do|done|elif|else|esac|exit|fi|for|function|if|in|read|return|select|shift|then|time|until|while)\>"
|
||||
color green "\<(declare|eval|exec|export|let|local)\>"
|
||||
color green "[{}():;|`$<>!=&\\]" "(\]|\[)"
|
||||
color green "-[defhnrsuwxzL]\>"
|
||||
color green "-(eq|ne|gt|lt|ge|le)\>"
|
||||
## Variables... official portage ones in red, all others in bright red:
|
||||
color brightred "\$[-0-9@*#?$!]" "\$[[:alpha:]_][[:alnum:]_]*"
|
||||
color brightred "\$\{[#!]?([-@*#?$!]|[0-9]+|[[:alpha:]_][[:alnum:]_]*)(\[([[:digit:]]|@)+\])?(([#%/]|:?[-=?+])[^}]*\}|\[|\})"
|
||||
color red "\<(EAPI|ARCH|HOMEPAGE|DESCRIPTION|IUSE|SRC_URI|LICENSE|SLOT|KEYWORDS|[HPR]?DEPEND|PROVIDE|PROPERTIES|REQUIRED_USE|RESTRICT|USERLAND)\>"
|
||||
color red "\<(S|E?D|T|PV|PF|P|PN|PR|PVR|A|CATEGORY|DISTDIR|FILESDIR|EPREFIX|E?ROOT|WORKDIR)\>"
|
||||
color red "\<(AS|C(PP|XX)?|LD)FLAGS\>" "\<C(HOST|TARGET|BUILD)\>" "\<(MERGE_TYPE|REPLACING_VERSIONS|REPLACED_BY_VERSION)\>"
|
||||
color red "\<EBUILD_PHASE(_FUNC)?\>"
|
||||
color red "\<QA_((TEXTRELS|EXECSTACK|WX_LOAD)(_[a-zA-Z_0-9]+)?|DT_HASH|PRESTRIPPED)\>"
|
||||
color red "\<(PATCHES|(HTML_)?DOCS)\>" "\<WANT_(AUTO(CONF|MAKE)|LIBTOOL)\>" "\<AT_M4DIR\>"
|
||||
## Portage commands:
|
||||
color magenta "\<(use(_(with|enable|if_iuse)|x)?|in_iuse) [!a-zA-Z0-9_+ -]*" "inherit.*"
|
||||
color brightblue "\<e(begin|end|conf|install|make|qmake4|ant|(qa)?warn|infon?|error|log|patch(_user)?|new(group|user))\>"
|
||||
color brightblue "\<e(pause|beep|mktemp|(cvs|svn)_clean|punt_cxx)\>" "\<e(aclocal|auto(reconf|header|conf|make)|libtoolize)\>"
|
||||
color brightblue "\<e(stack|shopts|umask)_(push|pop)\>" "\<version_is_at_least\>"
|
||||
color brightblue "\<make_desktop_entry\>" "\<unpack(_(makeself|pdv))?\>"
|
||||
color brightblue "\<(die|hasv?|inherit|nonfatal)\>" "\<(use(_(with|enable|if_iuse)|x)?|in_iuse)\>" "\<(has|best)_version\>"
|
||||
color brightblue "\<(do|new)(ins|(games)?s?bin|doc|lib(\.so|\.a)?|man|info|exe|initd|confd|envd|pam|menu|icon)\>"
|
||||
color brightblue "\<do(compress|header|python|sed|dir|hard|sym|html|jar|mo)\>" "\<keepdir\>"
|
||||
color brightblue "\<prepall(docs|info|man|strip)?\>" "\<prep(info|lib|lib\.(so|a)|man|strip|gamesdirs)\>"
|
||||
color brightblue "\<(doc|ins|exe)?into\>" "\<(f|games)(owners|perms)\>" "\<(exe|ins|dir)opts\>"
|
||||
color brightblue "\<tc-get(BUILD_)?(AR|AS|CC|CPP|CXX|LD|NM|OBJCOPY|PKG_CONFIG|RANLIB)\>"
|
||||
color brightblue "\<tc-(arch(-kernel)?|export|has-(tls|openmp))\>"
|
||||
## Common commands used in ebuilds:
|
||||
color blue "\<(awk|cat|cd|chmod|chown|cp|echo|env|find|e?grep|ln|make|mkdir|mv|popd|printf|pushd|rm|rmdir|sed|set|tar|touch|unset|xargs)\>"
|
||||
## Comments (doesn't work that well):
|
||||
color yellow "(^|[[:space:]])#.*$"
|
||||
## Strings (doesn't work that well):
|
||||
color brightyellow ""(\\.|[^\"])*"" "'(\\.|[^'])*'"
|
||||
## Trailing space is bad!
|
||||
color ,green "[[:space:]]+$"
|
||||
## Mixed whitespace is also bad.
|
||||
color ,green " "
|
||||
|
||||
|
||||
syntax "/etc/portage" "\.(accept_keywords|env|keywords|mask|unmask|use)(/.+)?$"
|
||||
comment "#"
|
||||
|
||||
## Base text:
|
||||
color green "^.+$"
|
||||
## Likely version and slot numbers:
|
||||
color magenta "-[[:digit:].]+(_(alpha|beta|pre|rc|p)[[:digit:]]*)*(-r[[:digit:]]+)?([:[:space:]]|$)"
|
||||
color magenta ":[^[:space:]]+([[:space:]]|$)"
|
||||
## Use flags (must come after version/slot):
|
||||
color brightred "[[:space:]]+\+?[A-Za-z0-9+_@-]+"
|
||||
color brightblue "[[:space:]]+-[A-Za-z0-9+_@-]+"
|
||||
## Accepted arches:
|
||||
color white "[~-]?\<(alpha|amd64|arm(64)?|hppa|ia64|m68k|mips|nios2|ppc(64)?|riscv|s390|sh|sparc|x86)(-(aix|(f|free|net|open)bsd|cygwin|hpux|interix|linux|macos|mint|solaris|winnt))?\>"
|
||||
color white "[[:space:]][*~-]?\*"
|
||||
## Categories:
|
||||
color cyan "^[[:space:]]*[^/]*/"
|
||||
## Masking regulators:
|
||||
color brightmagenta "^[[:space:]]*(=|~|<|<=|>|>=)"
|
||||
## Comments:
|
||||
color yellow "#.*$"
|
||||
## Trailing space is bad!
|
||||
color ,green "[[:space:]]+$"
|
||||
## Mixed whitespace is also bad.
|
||||
color ,green " "
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user