[arch-commits] Commit in procps-ng/repos (10 files)

Tom Gundersen tomegun at archlinux.org
Sun Sep 23 12:22:10 UTC 2012


    Date: Sunday, September 23, 2012 @ 08:22:10
  Author: tomegun
Revision: 166961

db-move: moved procps-ng from [testing] to [core] (i686, x86_64)

Added:
  procps-ng/repos/core-i686/PKGBUILD
    (from rev 166960, procps-ng/repos/testing-i686/PKGBUILD)
  procps-ng/repos/core-i686/sysctl.conf
    (from rev 166960, procps-ng/repos/testing-i686/sysctl.conf)
  procps-ng/repos/core-x86_64/PKGBUILD
    (from rev 166960, procps-ng/repos/testing-x86_64/PKGBUILD)
  procps-ng/repos/core-x86_64/sysctl.conf
    (from rev 166960, procps-ng/repos/testing-x86_64/sysctl.conf)
Deleted:
  procps-ng/repos/core-i686/PKGBUILD
  procps-ng/repos/core-i686/sysctl.conf
  procps-ng/repos/core-x86_64/PKGBUILD
  procps-ng/repos/core-x86_64/sysctl.conf
  procps-ng/repos/testing-i686/
  procps-ng/repos/testing-x86_64/

-------------------------+
 core-i686/PKGBUILD      |   75 +++++++++++++++++++++------------------
 core-i686/sysctl.conf   |   87 +++++++++++++++++++++-------------------------
 core-x86_64/PKGBUILD    |   75 +++++++++++++++++++++------------------
 core-x86_64/sysctl.conf |   87 +++++++++++++++++++++-------------------------
 4 files changed, 162 insertions(+), 162 deletions(-)

Deleted: core-i686/PKGBUILD
===================================================================
--- core-i686/PKGBUILD	2012-09-23 11:44:00 UTC (rev 166960)
+++ core-i686/PKGBUILD	2012-09-23 12:22:10 UTC (rev 166961)
@@ -1,35 +0,0 @@
-# $Id$
-# Maintainer: Eric Bélanger <eric at archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.3
-pkgrel=3
-pkgdesc="Utilities for monitoring your system and processes on your system"
-arch=('i686' 'x86_64')
-url="http://gitorious.org/procps"
-license=('GPL' 'LGPL')
-groups=('base')
-depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-backup=('etc/sysctl.conf')
-options=('!libtool')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
-        sysctl.conf)
-sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-          'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
-
-build() {
-  cd "${srcdir}/procps-procps"
-  echo ${pkgver} > .tarball-version
-  ./autogen.sh
-  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-  make
-}
-
-package() {
-  cd "${srcdir}/procps-procps"
-  make DESTDIR="${pkgdir}" install
-  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
-}

Copied: procps-ng/repos/core-i686/PKGBUILD (from rev 166960, procps-ng/repos/testing-i686/PKGBUILD)
===================================================================
--- core-i686/PKGBUILD	                        (rev 0)
+++ core-i686/PKGBUILD	2012-09-23 12:22:10 UTC (rev 166961)
@@ -0,0 +1,40 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bisson at archlinux.org>
+# Contributor: Eric Bélanger <eric at archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.3
+pkgrel=6
+pkgdesc='Utilities for monitoring your system and its processes'
+arch=('i686' 'x86_64')
+url="http://gitorious.org/procps"
+license=('GPL' 'LGPL')
+groups=('base')
+depends=('ncurses')
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+backup=('etc/sysctl.conf')
+options=('!libtool')
+source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+        sysctl.conf)
+sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
+          '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
+
+build() {
+  cd "${srcdir}/procps-procps"
+  echo ${pkgver} > .tarball-version
+  ./autogen.sh
+  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
+  make
+}
+
+package() {
+  cd "${srcdir}/procps-procps"
+  make DESTDIR="${pkgdir}" install
+  install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
+
+  # provided by util-linux
+  rm "${pkgdir}/bin/kill"
+  rm "${pkgdir}/usr/share/man/man1/kill.1"
+}

Deleted: core-i686/sysctl.conf
===================================================================
--- core-i686/sysctl.conf	2012-09-23 11:44:00 UTC (rev 166960)
+++ core-i686/sysctl.conf	2012-09-23 12:22:10 UTC (rev 166961)
@@ -1,46 +0,0 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
-
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
-#dev.cdrom.autoeject = 1
-#dev.cdrom.autoclose = 1
-
-# protection from the SYN flood attack
-net.ipv4.tcp_syncookies = 1
-
-# see the evil packets in your log files
-#net.ipv4.conf.all.log_martians = 1
-
-# if not functioning as a router, there is no need to accept redirects or source routes
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
-
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 32768    61000
-
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
-
-# Reboot 600 seconds after a panic
-#kernel.panic = 600
-
-# Disable SysRq key (note: console security issues)
-kernel.sysrq = 0

Copied: procps-ng/repos/core-i686/sysctl.conf (from rev 166960, procps-ng/repos/testing-i686/sysctl.conf)
===================================================================
--- core-i686/sysctl.conf	                        (rev 0)
+++ core-i686/sysctl.conf	2012-09-23 12:22:10 UTC (rev 166961)
@@ -0,0 +1,41 @@
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
+
+# Have the CD-ROM close when you use it, and open when you are done.
+#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
+
+# Protection from the SYN flood attack.
+net.ipv4.tcp_syncookies = 1
+
+# See evil packets in your logs.
+#net.ipv4.conf.all.log_martians = 1
+
+# Never accept redirects or source routes (these are only useful for routers).
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding.
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Tweak those values to alter disk syncing and swap behavior.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+# Tweak how the flow of kernel messages is throttled.
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
+#kernel.panic = 600
+
+# Disable SysRq key to avoid console security issues.
+kernel.sysrq = 0

Deleted: core-x86_64/PKGBUILD
===================================================================
--- core-x86_64/PKGBUILD	2012-09-23 11:44:00 UTC (rev 166960)
+++ core-x86_64/PKGBUILD	2012-09-23 12:22:10 UTC (rev 166961)
@@ -1,35 +0,0 @@
-# $Id$
-# Maintainer: Eric Bélanger <eric at archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.3
-pkgrel=3
-pkgdesc="Utilities for monitoring your system and processes on your system"
-arch=('i686' 'x86_64')
-url="http://gitorious.org/procps"
-license=('GPL' 'LGPL')
-groups=('base')
-depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-backup=('etc/sysctl.conf')
-options=('!libtool')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
-        sysctl.conf)
-sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-          'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
-
-build() {
-  cd "${srcdir}/procps-procps"
-  echo ${pkgver} > .tarball-version
-  ./autogen.sh
-  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-  make
-}
-
-package() {
-  cd "${srcdir}/procps-procps"
-  make DESTDIR="${pkgdir}" install
-  install -D -m644 "${srcdir}/sysctl.conf" "${pkgdir}/etc/sysctl.conf"
-}

Copied: procps-ng/repos/core-x86_64/PKGBUILD (from rev 166960, procps-ng/repos/testing-x86_64/PKGBUILD)
===================================================================
--- core-x86_64/PKGBUILD	                        (rev 0)
+++ core-x86_64/PKGBUILD	2012-09-23 12:22:10 UTC (rev 166961)
@@ -0,0 +1,40 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bisson at archlinux.org>
+# Contributor: Eric Bélanger <eric at archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.3
+pkgrel=6
+pkgdesc='Utilities for monitoring your system and its processes'
+arch=('i686' 'x86_64')
+url="http://gitorious.org/procps"
+license=('GPL' 'LGPL')
+groups=('base')
+depends=('ncurses')
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+backup=('etc/sysctl.conf')
+options=('!libtool')
+source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+        sysctl.conf)
+sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
+          '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
+
+build() {
+  cd "${srcdir}/procps-procps"
+  echo ${pkgver} > .tarball-version
+  ./autogen.sh
+  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
+  make
+}
+
+package() {
+  cd "${srcdir}/procps-procps"
+  make DESTDIR="${pkgdir}" install
+  install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
+
+  # provided by util-linux
+  rm "${pkgdir}/bin/kill"
+  rm "${pkgdir}/usr/share/man/man1/kill.1"
+}

Deleted: core-x86_64/sysctl.conf
===================================================================
--- core-x86_64/sysctl.conf	2012-09-23 11:44:00 UTC (rev 166960)
+++ core-x86_64/sysctl.conf	2012-09-23 12:22:10 UTC (rev 166961)
@@ -1,46 +0,0 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
-
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
-#dev.cdrom.autoeject = 1
-#dev.cdrom.autoclose = 1
-
-# protection from the SYN flood attack
-net.ipv4.tcp_syncookies = 1
-
-# see the evil packets in your log files
-#net.ipv4.conf.all.log_martians = 1
-
-# if not functioning as a router, there is no need to accept redirects or source routes
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
-
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 32768    61000
-
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
-
-# Reboot 600 seconds after a panic
-#kernel.panic = 600
-
-# Disable SysRq key (note: console security issues)
-kernel.sysrq = 0

Copied: procps-ng/repos/core-x86_64/sysctl.conf (from rev 166960, procps-ng/repos/testing-x86_64/sysctl.conf)
===================================================================
--- core-x86_64/sysctl.conf	                        (rev 0)
+++ core-x86_64/sysctl.conf	2012-09-23 12:22:10 UTC (rev 166961)
@@ -0,0 +1,41 @@
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
+
+# Have the CD-ROM close when you use it, and open when you are done.
+#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
+
+# Protection from the SYN flood attack.
+net.ipv4.tcp_syncookies = 1
+
+# See evil packets in your logs.
+#net.ipv4.conf.all.log_martians = 1
+
+# Never accept redirects or source routes (these are only useful for routers).
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding.
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Tweak those values to alter disk syncing and swap behavior.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+# Tweak how the flow of kernel messages is throttled.
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
+#kernel.panic = 600
+
+# Disable SysRq key to avoid console security issues.
+kernel.sysrq = 0




More information about the arch-commits mailing list