[arch-commits] Commit in procps-ng/repos (10 files)

Gaetan Bisson bisson at nymeria.archlinux.org
Mon May 20 14:49:45 UTC 2013


    Date: Monday, May 20, 2013 @ 16:49:45
  Author: bisson
Revision: 186026

db-move: moved procps-ng from [testing] to [core] (i686, x86_64)

Added:
  procps-ng/repos/core-i686/PKGBUILD
    (from rev 186025, procps-ng/repos/testing-i686/PKGBUILD)
  procps-ng/repos/core-i686/sysctl.conf
    (from rev 186025, procps-ng/repos/testing-i686/sysctl.conf)
  procps-ng/repos/core-x86_64/PKGBUILD
    (from rev 186025, procps-ng/repos/testing-x86_64/PKGBUILD)
  procps-ng/repos/core-x86_64/sysctl.conf
    (from rev 186025, procps-ng/repos/testing-x86_64/sysctl.conf)
Deleted:
  procps-ng/repos/core-i686/PKGBUILD
  procps-ng/repos/core-i686/sysctl.conf
  procps-ng/repos/core-x86_64/PKGBUILD
  procps-ng/repos/core-x86_64/sysctl.conf
  procps-ng/repos/testing-i686/
  procps-ng/repos/testing-x86_64/

-------------------------+
 /PKGBUILD               |  106 ++++++++++++++++++++++++++++++++++++++++++++++
 /sysctl.conf            |   82 +++++++++++++++++++++++++++++++++++
 core-i686/PKGBUILD      |   42 ------------------
 core-i686/sysctl.conf   |   41 -----------------
 core-x86_64/PKGBUILD    |   42 ------------------
 core-x86_64/sysctl.conf |   41 -----------------
 6 files changed, 188 insertions(+), 166 deletions(-)

Deleted: core-i686/PKGBUILD
===================================================================
--- core-i686/PKGBUILD	2013-05-20 14:49:38 UTC (rev 186025)
+++ core-i686/PKGBUILD	2013-05-20 14:49:45 UTC (rev 186026)
@@ -1,42 +0,0 @@
-# $Id$
-# Maintainer: Gaetan Bisson <bisson at archlinux.org>
-# Contributor: Eric Bélanger <eric at archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.7
-pkgrel=1
-pkgdesc='Utilities for monitoring your system and its processes'
-url='http://gitorious.org/procps'
-license=('GPL' 'LGPL')
-arch=('i686' 'x86_64')
-groups=('base')
-depends=('ncurses')
-backup=('etc/sysctl.conf')
-source=("procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}"
-        'sysctl.conf')
-sha1sums=('436ce9e585210340ff1673157e402e07879a6239'
-          '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
-
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-
-options=('!libtool')
-
-build() {
-	cd "${srcdir}/procps-procps"
-	echo ${pkgver} > .tarball-version
-	./autogen.sh
-	./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-	make
-}
-
-package() {
-	cd "${srcdir}/procps-procps"
-	make DESTDIR="${pkgdir}" install
-	install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
-
-	# provided by util-linux
-	rm "${pkgdir}/bin/kill"
-	rm "${pkgdir}/usr/share/man/man1/kill.1"
-}

Copied: procps-ng/repos/core-i686/PKGBUILD (from rev 186025, procps-ng/repos/testing-i686/PKGBUILD)
===================================================================
--- core-i686/PKGBUILD	                        (rev 0)
+++ core-i686/PKGBUILD	2013-05-20 14:49:45 UTC (rev 186026)
@@ -0,0 +1,53 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bisson at archlinux.org>
+# Contributor: Eric Bélanger <eric at archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.7
+pkgrel=2
+pkgdesc='Utilities for monitoring your system and its processes'
+url='http://gitorious.org/procps'
+license=('GPL' 'LGPL')
+arch=('i686' 'x86_64')
+groups=('base')
+depends=('ncurses')
+backup=('etc/sysctl.conf')
+source=("procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}"
+        'sysctl.conf')
+sha1sums=('436ce9e585210340ff1673157e402e07879a6239'
+          '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
+
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+
+options=('!libtool')
+
+prepare() {
+	cd "${srcdir}/procps-procps"
+	echo ${pkgver} > .tarball-version
+	./autogen.sh
+}
+
+build() {
+	cd "${srcdir}/procps-procps"
+	./configure \
+		--prefix=/usr \
+		--exec-prefix=/ \
+		--sysconfdir=/etc \
+		--libdir=/usr/lib \
+		--bindir=/usr/bin \
+		--sbindir=/usr/bin \
+		--disable-static
+	make
+}
+
+package() {
+	cd "${srcdir}/procps-procps"
+	make DESTDIR="${pkgdir}" install
+	install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
+
+	# provided by util-linux
+	rm "${pkgdir}/usr/bin/kill"
+	rm "${pkgdir}/usr/share/man/man1/kill.1"
+}

Deleted: core-i686/sysctl.conf
===================================================================
--- core-i686/sysctl.conf	2013-05-20 14:49:38 UTC (rev 186025)
+++ core-i686/sysctl.conf	2013-05-20 14:49:45 UTC (rev 186026)
@@ -1,41 +0,0 @@
-# Configuration file for runtime kernel parameters.
-# See sysctl.conf(5) for more information.
-
-# Have the CD-ROM close when you use it, and open when you are done.
-#dev.cdrom.autoclose = 1
-#dev.cdrom.autoeject = 1
-
-# Protection from the SYN flood attack.
-net.ipv4.tcp_syncookies = 1
-
-# See evil packets in your logs.
-#net.ipv4.conf.all.log_martians = 1
-
-# Never accept redirects or source routes (these are only useful for routers).
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding.
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Tweak the port range used for outgoing connections.
-#net.ipv4.ip_local_port_range = 32768 61000
-
-# Tweak those values to alter disk syncing and swap behavior.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-# Tweak how the flow of kernel messages is throttled.
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-
-# Reboot 600 seconds after kernel panic or oops.
-#kernel.panic_on_oops = 1
-#kernel.panic = 600
-
-# Disable SysRq key to avoid console security issues.
-kernel.sysrq = 0

Copied: procps-ng/repos/core-i686/sysctl.conf (from rev 186025, procps-ng/repos/testing-i686/sysctl.conf)
===================================================================
--- core-i686/sysctl.conf	                        (rev 0)
+++ core-i686/sysctl.conf	2013-05-20 14:49:45 UTC (rev 186026)
@@ -0,0 +1,41 @@
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
+
+# Have the CD-ROM close when you use it, and open when you are done.
+#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
+
+# Protection from the SYN flood attack.
+net.ipv4.tcp_syncookies = 1
+
+# See evil packets in your logs.
+#net.ipv4.conf.all.log_martians = 1
+
+# Never accept redirects or source routes (these are only useful for routers).
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding.
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Tweak those values to alter disk syncing and swap behavior.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+# Tweak how the flow of kernel messages is throttled.
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
+#kernel.panic = 600
+
+# Disable SysRq key to avoid console security issues.
+kernel.sysrq = 0

Deleted: core-x86_64/PKGBUILD
===================================================================
--- core-x86_64/PKGBUILD	2013-05-20 14:49:38 UTC (rev 186025)
+++ core-x86_64/PKGBUILD	2013-05-20 14:49:45 UTC (rev 186026)
@@ -1,42 +0,0 @@
-# $Id$
-# Maintainer: Gaetan Bisson <bisson at archlinux.org>
-# Contributor: Eric Bélanger <eric at archlinux.org>
-
-pkgname=procps-ng
-pkgver=3.3.7
-pkgrel=1
-pkgdesc='Utilities for monitoring your system and its processes'
-url='http://gitorious.org/procps'
-license=('GPL' 'LGPL')
-arch=('i686' 'x86_64')
-groups=('base')
-depends=('ncurses')
-backup=('etc/sysctl.conf')
-source=("procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}"
-        'sysctl.conf')
-sha1sums=('436ce9e585210340ff1673157e402e07879a6239'
-          '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
-
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-
-options=('!libtool')
-
-build() {
-	cd "${srcdir}/procps-procps"
-	echo ${pkgver} > .tarball-version
-	./autogen.sh
-	./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-	make
-}
-
-package() {
-	cd "${srcdir}/procps-procps"
-	make DESTDIR="${pkgdir}" install
-	install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
-
-	# provided by util-linux
-	rm "${pkgdir}/bin/kill"
-	rm "${pkgdir}/usr/share/man/man1/kill.1"
-}

Copied: procps-ng/repos/core-x86_64/PKGBUILD (from rev 186025, procps-ng/repos/testing-x86_64/PKGBUILD)
===================================================================
--- core-x86_64/PKGBUILD	                        (rev 0)
+++ core-x86_64/PKGBUILD	2013-05-20 14:49:45 UTC (rev 186026)
@@ -0,0 +1,53 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bisson at archlinux.org>
+# Contributor: Eric Bélanger <eric at archlinux.org>
+
+pkgname=procps-ng
+pkgver=3.3.7
+pkgrel=2
+pkgdesc='Utilities for monitoring your system and its processes'
+url='http://gitorious.org/procps'
+license=('GPL' 'LGPL')
+arch=('i686' 'x86_64')
+groups=('base')
+depends=('ncurses')
+backup=('etc/sysctl.conf')
+source=("procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}"
+        'sysctl.conf')
+sha1sums=('436ce9e585210340ff1673157e402e07879a6239'
+          '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
+
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+
+options=('!libtool')
+
+prepare() {
+	cd "${srcdir}/procps-procps"
+	echo ${pkgver} > .tarball-version
+	./autogen.sh
+}
+
+build() {
+	cd "${srcdir}/procps-procps"
+	./configure \
+		--prefix=/usr \
+		--exec-prefix=/ \
+		--sysconfdir=/etc \
+		--libdir=/usr/lib \
+		--bindir=/usr/bin \
+		--sbindir=/usr/bin \
+		--disable-static
+	make
+}
+
+package() {
+	cd "${srcdir}/procps-procps"
+	make DESTDIR="${pkgdir}" install
+	install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
+
+	# provided by util-linux
+	rm "${pkgdir}/usr/bin/kill"
+	rm "${pkgdir}/usr/share/man/man1/kill.1"
+}

Deleted: core-x86_64/sysctl.conf
===================================================================
--- core-x86_64/sysctl.conf	2013-05-20 14:49:38 UTC (rev 186025)
+++ core-x86_64/sysctl.conf	2013-05-20 14:49:45 UTC (rev 186026)
@@ -1,41 +0,0 @@
-# Configuration file for runtime kernel parameters.
-# See sysctl.conf(5) for more information.
-
-# Have the CD-ROM close when you use it, and open when you are done.
-#dev.cdrom.autoclose = 1
-#dev.cdrom.autoeject = 1
-
-# Protection from the SYN flood attack.
-net.ipv4.tcp_syncookies = 1
-
-# See evil packets in your logs.
-#net.ipv4.conf.all.log_martians = 1
-
-# Never accept redirects or source routes (these are only useful for routers).
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding.
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Tweak the port range used for outgoing connections.
-#net.ipv4.ip_local_port_range = 32768 61000
-
-# Tweak those values to alter disk syncing and swap behavior.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-# Tweak how the flow of kernel messages is throttled.
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-
-# Reboot 600 seconds after kernel panic or oops.
-#kernel.panic_on_oops = 1
-#kernel.panic = 600
-
-# Disable SysRq key to avoid console security issues.
-kernel.sysrq = 0

Copied: procps-ng/repos/core-x86_64/sysctl.conf (from rev 186025, procps-ng/repos/testing-x86_64/sysctl.conf)
===================================================================
--- core-x86_64/sysctl.conf	                        (rev 0)
+++ core-x86_64/sysctl.conf	2013-05-20 14:49:45 UTC (rev 186026)
@@ -0,0 +1,41 @@
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
+
+# Have the CD-ROM close when you use it, and open when you are done.
+#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
+
+# Protection from the SYN flood attack.
+net.ipv4.tcp_syncookies = 1
+
+# See evil packets in your logs.
+#net.ipv4.conf.all.log_martians = 1
+
+# Never accept redirects or source routes (these are only useful for routers).
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding.
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Tweak those values to alter disk syncing and swap behavior.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+# Tweak how the flow of kernel messages is throttled.
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
+#kernel.panic = 600
+
+# Disable SysRq key to avoid console security issues.
+kernel.sysrq = 0




More information about the arch-commits mailing list