[arch-commits] Commit in procps-ng/repos (8 files)

Eric Bélanger eric at archlinux.org
Wed Jul 11 17:53:05 UTC 2012


    Date: Wednesday, July 11, 2012 @ 13:53:04
  Author: eric
Revision: 163236

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  procps-ng/repos/testing-i686/PKGBUILD
    (from rev 163235, procps-ng/trunk/PKGBUILD)
  procps-ng/repos/testing-i686/sysctl.conf
    (from rev 163235, procps-ng/trunk/sysctl.conf)
  procps-ng/repos/testing-x86_64/PKGBUILD
    (from rev 163235, procps-ng/trunk/PKGBUILD)
  procps-ng/repos/testing-x86_64/sysctl.conf
    (from rev 163235, procps-ng/trunk/sysctl.conf)
Deleted:
  procps-ng/repos/testing-i686/PKGBUILD
  procps-ng/repos/testing-i686/sysctl.conf
  procps-ng/repos/testing-x86_64/PKGBUILD
  procps-ng/repos/testing-x86_64/sysctl.conf

----------------------------+
 testing-i686/PKGBUILD      |   70 ++++++++++++++++----------------
 testing-i686/sysctl.conf   |   93 +++++++++++++++++++++----------------------
 testing-x86_64/PKGBUILD    |   70 ++++++++++++++++----------------
 testing-x86_64/sysctl.conf |   93 +++++++++++++++++++++----------------------
 4 files changed, 162 insertions(+), 164 deletions(-)

Deleted: testing-i686/PKGBUILD
===================================================================
--- testing-i686/PKGBUILD	2012-07-11 17:52:53 UTC (rev 163235)
+++ testing-i686/PKGBUILD	2012-07-11 17:53:04 UTC (rev 163236)
@@ -1,35 +0,0 @@
-# $Id$
-# Maintainer: Eric Bélanger <eric at archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.3
-pkgrel=2
-pkgdesc="Utilities for monitoring your system and processes on your system"
-arch=('i686' 'x86_64')
-url="http://gitorious.org/procps"
-license=('GPL' 'LGPL')
-groups=('base')
-depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-backup=('etc/sysctl.conf')
-options=('!libtool')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
-        sysctl.conf)
-sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-          '46215e54fbca366cecd81ac47bc1997f147be462')
-
-build() {
-  cd "${srcdir}/procps-procps"
-  echo ${pkgver} > .tarball-version
-  ./autogen.sh
-  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-  make
-}
-
-package() {
-  cd "${srcdir}/procps-procps"
-  make DESTDIR="${pkgdir}" install
-  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
-}

Copied: procps-ng/repos/testing-i686/PKGBUILD (from rev 163235, procps-ng/trunk/PKGBUILD)
===================================================================
--- testing-i686/PKGBUILD	                        (rev 0)
+++ testing-i686/PKGBUILD	2012-07-11 17:53:04 UTC (rev 163236)
@@ -0,0 +1,35 @@
+# $Id$
+# Maintainer: Eric Bélanger <eric at archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.3
+pkgrel=3
+pkgdesc="Utilities for monitoring your system and processes on your system"
+arch=('i686' 'x86_64')
+url="http://gitorious.org/procps"
+license=('GPL' 'LGPL')
+groups=('base')
+depends=('ncurses')
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+backup=('etc/sysctl.conf')
+options=('!libtool')
+source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+        sysctl.conf)
+sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
+          'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
+
+build() {
+  cd "${srcdir}/procps-procps"
+  echo ${pkgver} > .tarball-version
+  ./autogen.sh
+  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
+  make
+}
+
+package() {
+  cd "${srcdir}/procps-procps"
+  make DESTDIR="${pkgdir}" install
+  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
+}

Deleted: testing-i686/sysctl.conf
===================================================================
--- testing-i686/sysctl.conf	2012-07-11 17:52:53 UTC (rev 163235)
+++ testing-i686/sysctl.conf	2012-07-11 17:53:04 UTC (rev 163236)
@@ -1,47 +0,0 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
-
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
-#dev.cdrom.autoeject = 1
-#dev.cdrom.autoclose = 1
-
-# protection from the SYN flood attack
-net.ipv4.tcp_syncookies = 1
-
-# see the evil packets in your log files
-#net.ipv4.conf.all.log_martians = 1
-
-# if not functioning as a router, there is no need to accept redirects or source routes
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
-net.ipv6.conf.eth0.use_tempaddr = 2
-
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 32768    61000
-
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
-
-# Reboot 600 seconds after a panic
-#kernel.panic = 600
-
-# Disable SysRq key (note: console security issues)
-kernel.sysrq = 0

Copied: procps-ng/repos/testing-i686/sysctl.conf (from rev 163235, procps-ng/trunk/sysctl.conf)
===================================================================
--- testing-i686/sysctl.conf	                        (rev 0)
+++ testing-i686/sysctl.conf	2012-07-11 17:53:04 UTC (rev 163236)
@@ -0,0 +1,46 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Enable IPv6 Privacy Extensions
+net.ipv6.conf.default.use_tempaddr = 2
+net.ipv6.conf.all.use_tempaddr = 2
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768    61000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0

Deleted: testing-x86_64/PKGBUILD
===================================================================
--- testing-x86_64/PKGBUILD	2012-07-11 17:52:53 UTC (rev 163235)
+++ testing-x86_64/PKGBUILD	2012-07-11 17:53:04 UTC (rev 163236)
@@ -1,35 +0,0 @@
-# $Id$
-# Maintainer: Eric Bélanger <eric at archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.3
-pkgrel=2
-pkgdesc="Utilities for monitoring your system and processes on your system"
-arch=('i686' 'x86_64')
-url="http://gitorious.org/procps"
-license=('GPL' 'LGPL')
-groups=('base')
-depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-backup=('etc/sysctl.conf')
-options=('!libtool')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
-        sysctl.conf)
-sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-          '46215e54fbca366cecd81ac47bc1997f147be462')
-
-build() {
-  cd "${srcdir}/procps-procps"
-  echo ${pkgver} > .tarball-version
-  ./autogen.sh
-  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-  make
-}
-
-package() {
-  cd "${srcdir}/procps-procps"
-  make DESTDIR="${pkgdir}" install
-  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
-}

Copied: procps-ng/repos/testing-x86_64/PKGBUILD (from rev 163235, procps-ng/trunk/PKGBUILD)
===================================================================
--- testing-x86_64/PKGBUILD	                        (rev 0)
+++ testing-x86_64/PKGBUILD	2012-07-11 17:53:04 UTC (rev 163236)
@@ -0,0 +1,35 @@
+# $Id$
+# Maintainer: Eric Bélanger <eric at archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.3
+pkgrel=3
+pkgdesc="Utilities for monitoring your system and processes on your system"
+arch=('i686' 'x86_64')
+url="http://gitorious.org/procps"
+license=('GPL' 'LGPL')
+groups=('base')
+depends=('ncurses')
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+backup=('etc/sysctl.conf')
+options=('!libtool')
+source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+        sysctl.conf)
+sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
+          'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
+
+build() {
+  cd "${srcdir}/procps-procps"
+  echo ${pkgver} > .tarball-version
+  ./autogen.sh
+  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
+  make
+}
+
+package() {
+  cd "${srcdir}/procps-procps"
+  make DESTDIR="${pkgdir}" install
+  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
+}

Deleted: testing-x86_64/sysctl.conf
===================================================================
--- testing-x86_64/sysctl.conf	2012-07-11 17:52:53 UTC (rev 163235)
+++ testing-x86_64/sysctl.conf	2012-07-11 17:53:04 UTC (rev 163236)
@@ -1,47 +0,0 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
-
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
-#dev.cdrom.autoeject = 1
-#dev.cdrom.autoclose = 1
-
-# protection from the SYN flood attack
-net.ipv4.tcp_syncookies = 1
-
-# see the evil packets in your log files
-#net.ipv4.conf.all.log_martians = 1
-
-# if not functioning as a router, there is no need to accept redirects or source routes
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
-net.ipv6.conf.eth0.use_tempaddr = 2
-
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 32768    61000
-
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
-
-# Reboot 600 seconds after a panic
-#kernel.panic = 600
-
-# Disable SysRq key (note: console security issues)
-kernel.sysrq = 0

Copied: procps-ng/repos/testing-x86_64/sysctl.conf (from rev 163235, procps-ng/trunk/sysctl.conf)
===================================================================
--- testing-x86_64/sysctl.conf	                        (rev 0)
+++ testing-x86_64/sysctl.conf	2012-07-11 17:53:04 UTC (rev 163236)
@@ -0,0 +1,46 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Enable IPv6 Privacy Extensions
+net.ipv6.conf.default.use_tempaddr = 2
+net.ipv6.conf.all.use_tempaddr = 2
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768    61000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0




More information about the arch-commits mailing list