[arch-commits] Commit in procps-ng/trunk (PKGBUILD fs66093.patch)

2020-05-22 Thread Bartłomiej Piotrowski via arch-commits
Date: Friday, May 22, 2020 @ 12:42:11
  Author: bpiotrowski
Revision: 387421

3.3.16-2: Backport "pgrep: check sanity of SC_ARG_MAX"

Added:
  procps-ng/trunk/fs66093.patch
Modified:
  procps-ng/trunk/PKGBUILD

---+
 PKGBUILD  |   12 ---
 fs66093.patch |   60 
 2 files changed, 69 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-05-22 12:38:17 UTC (rev 387420)
+++ PKGBUILD2020-05-22 12:42:11 UTC (rev 387421)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.16
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=(GPL LGPL)
@@ -15,12 +15,18 @@
 provides=(procps sysvinit-tools)
 replaces=(procps sysvinit-tools)
 install=install
-source=(https://downloads.sourceforge.net/project/$pkgname/Production/${pkgname}-${pkgver}.tar.xz)
-sha256sums=('925eacd65dedcf9c98eb94e8978bbfb63f5de37294cc1047d81462ed477a20af')
+source=(https://downloads.sourceforge.net/project/$pkgname/Production/${pkgname}-${pkgver}.tar.xz
+fs66093.patch)
+sha256sums=('925eacd65dedcf9c98eb94e8978bbfb63f5de37294cc1047d81462ed477a20af'
+'48eb1f6e1b84d9dfec27556771c05f6a02880aefbe774a3db71bee0c35228992')
 
 prepare() {
   cd $pkgname-$pkgver
   sed 's:https://bugs.archlinux.org/task/66093
+  patch -p1 -i ../fs66093.patch
 }
 
 build() {

Added: fs66093.patch
===
--- fs66093.patch   (rev 0)
+++ fs66093.patch   2020-05-22 12:42:11 UTC (rev 387421)
@@ -0,0 +1,60 @@
+From bb96fc42956c9ed926a1b958ab715f8b4a663dec Mon Sep 17 00:00:00 2001
+From: Craig Small 
+Date: Sun, 5 Jan 2020 15:05:55 +1100
+Subject: [PATCH] pgrep: check sanity of SC_ARG_MAX
+
+A kernel change means we cannot trust what sysconf(SC_ARG_MAX)
+returns. We clamp it so its more than 4096 and less than 128*1024
+which is what findutils does.
+
+References:
+ procps-ng/procps#152
+ https://git.savannah.gnu.org/cgit/findutils.git/tree/lib/buildcmd.c#n535
+ https://lwn.net/Articles/727862/
+---
+ pgrep.c | 22 +-
+ 1 file changed, 21 insertions(+), 1 deletion(-)
+
+diff --git a/pgrep.c b/pgrep.c
+index 01563db..bde7448 100644
+--- a/pgrep.c
 b/pgrep.c
+@@ -485,6 +485,26 @@ static regex_t * do_regcomp (void)
+   return preg;
+ }
+ 
++/*
++ * SC_ARG_MAX used to return the maximum size a command line can be
++ * however changes to the kernel mean this can be bigger than we can
++ * alloc. Clamp it to 128kB like xargs and friends do
++ * Should also not be smaller than POSIX_ARG_MAX which is 4096
++ */
++static size_t get_arg_max(void)
++{
++#define MIN_ARG_SIZE 4096u
++#define MAX_ARG_SIZE (128u * 1024u)
++
++size_t val = sysconf(_SC_ARG_MAX);
++
++if (val < MIN_ARG_SIZE)
++  val = MIN_ARG_SIZE;
++if (val > MAX_ARG_SIZE)
++  val = MAX_ARG_SIZE;
++
++return val;
++}
+ static struct el * select_procs (int *num)
+ {
+   PROCTAB *ptp;
+@@ -497,7 +517,7 @@ static struct el * select_procs (int *num)
+   regex_t *preg;
+   pid_t myself = getpid();
+   struct el *list = NULL;
+-long cmdlen = sysconf(_SC_ARG_MAX) * sizeof(char);
++long cmdlen = get_arg_max() * sizeof(char);
+   char *cmdline = xmalloc(cmdlen);
+   char *cmdsearch = xmalloc(cmdlen);
+   char *cmdoutput = xmalloc(cmdlen);
+-- 
+2.26.2
+


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2020-02-05 Thread Bartłomiej Piotrowski via arch-commits
Date: Wednesday, February 5, 2020 @ 09:37:55
  Author: bpiotrowski
Revision: 374629

3.3.16-1

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-05 09:36:38 UTC (rev 374628)
+++ PKGBUILD2020-02-05 09:37:55 UTC (rev 374629)
@@ -3,8 +3,8 @@
 # Contributor: Eric Bélanger 
 
 pkgname=procps-ng
-pkgver=3.3.15
-pkgrel=2
+pkgver=3.3.16
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=(GPL LGPL)
@@ -16,7 +16,7 @@
 replaces=(procps sysvinit-tools)
 install=install
 
source=(https://downloads.sourceforge.net/project/$pkgname/Production/${pkgname}-${pkgver}.tar.xz)
-sha256sums=('10bd744ffcb3de2d591d2f6acf1a54a7ba070fdcc432a855931a5057149f0465')
+sha256sums=('925eacd65dedcf9c98eb94e8978bbfb63f5de37294cc1047d81462ed477a20af')
 
 prepare() {
   cd $pkgname-$pkgver


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2019-11-13 Thread Evangelos Foutras via arch-commits
Date: Wednesday, November 13, 2019 @ 16:15:51
  Author: foutrelis
Revision: 368186

[core] mass rebuild

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-13 16:15:34 UTC (rev 368185)
+++ PKGBUILD2019-11-13 16:15:51 UTC (rev 368186)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.15
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=(GPL LGPL)


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2019-11-13 Thread Christian Hesse via arch-commits
Date: Wednesday, November 13, 2019 @ 12:23:18
  Author: eworm
Revision: 368103

base group removal

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |1 -
 1 file changed, 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-13 12:22:42 UTC (rev 368102)
+++ PKGBUILD2019-11-13 12:23:18 UTC (rev 368103)
@@ -9,7 +9,6 @@
 url='https://gitlab.com/procps-ng/procps'
 license=(GPL LGPL)
 arch=(x86_64)
-groups=(base)
 depends=(ncurses systemd-libs)
 makedepends=(systemd)
 conflicts=(procps sysvinit-tools)


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2018-06-01 Thread Bartłomiej Piotrowski via arch-commits
Date: Friday, June 1, 2018 @ 10:44:50
  Author: bpiotrowski
Revision: 325494

3.3.15-1

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-06-01 10:43:47 UTC (rev 325493)
+++ PKGBUILD2018-06-01 10:44:50 UTC (rev 325494)
@@ -4,7 +4,7 @@
 # Contributor: Eric Bélanger 
 
 pkgname=procps-ng
-pkgver=3.3.14
+pkgver=3.3.15
 pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
@@ -18,7 +18,7 @@
 replaces=(procps sysvinit-tools)
 install=install
 
source=(https://downloads.sourceforge.net/project/$pkgname/Production/${pkgname}-${pkgver}.tar.xz)
-sha256sums=('5eda0253999b7d786e690edfa73301b3113c7a67058478866e98e9ff6736726c')
+sha256sums=('10bd744ffcb3de2d591d2f6acf1a54a7ba070fdcc432a855931a5057149f0465')
 
 prepare() {
   cd $pkgname-$pkgver


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2018-04-14 Thread Bartłomiej Piotrowski via arch-commits
Date: Saturday, April 14, 2018 @ 11:05:30
  Author: bpiotrowski
Revision: 321784

3.3.14-1

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-14 11:05:07 UTC (rev 321783)
+++ PKGBUILD2018-04-14 11:05:30 UTC (rev 321784)
@@ -4,7 +4,7 @@
 # Contributor: Eric Bélanger 
 
 pkgname=procps-ng
-pkgver=3.3.13
+pkgver=3.3.14
 pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
@@ -18,7 +18,7 @@
 replaces=(procps sysvinit-tools)
 install=install
 
source=(https://downloads.sourceforge.net/project/$pkgname/Production/${pkgname}-${pkgver}.tar.xz)
-sha256sums=('52b05b2bd5b05f46f24766a10474337ebadd828df9915e2b178df291cf88f7d3')
+sha256sums=('5eda0253999b7d786e690edfa73301b3113c7a67058478866e98e9ff6736726c')
 
 prepare() {
   cd $pkgname-$pkgver


[arch-commits] Commit in procps-ng/trunk (PKGBUILD impossibly-high-memory.patch)

2018-04-04 Thread Bartłomiej Piotrowski via arch-commits
Date: Wednesday, April 4, 2018 @ 07:38:47
  Author: bpiotrowski
Revision: 320919

3.3.13-1: new upstream release

Modified:
  procps-ng/trunk/PKGBUILD
Deleted:
  procps-ng/trunk/impossibly-high-memory.patch

--+
 PKGBUILD |   69 -
 impossibly-high-memory.patch |   75 -
 2 files changed, 31 insertions(+), 113 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-04 07:37:55 UTC (rev 320918)
+++ PKGBUILD2018-04-04 07:38:47 UTC (rev 320919)
@@ -1,55 +1,48 @@
 # $Id$
-# Maintainer: Gaetan Bisson 
+# Maintainer:  Bartłomiej Piotrowski 
+# Contributor: Gaetan Bisson 
 # Contributor: Eric Bélanger 
 
 pkgname=procps-ng
-pkgver=3.3.12
-pkgrel=3
+pkgver=3.3.13
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
-license=('GPL' 'LGPL')
-arch=('x86_64')
-makedepends=('systemd')
-depends=('ncurses' 'libsystemd')
-source=("https://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;
-'impossibly-high-memory.patch')
-sha256sums=('6ed65ab86318f37904e8f9014415a098bec5bc53653e5d9ab404f95ca5e1a7d4'
-'1095223d697cf86b7086839666222b853bfa80bb83c7b09eaeceb0c506bea980')
-
-groups=('base')
-
-conflicts=('procps' 'sysvinit-tools')
-provides=('procps' 'sysvinit-tools')
-replaces=('procps' 'sysvinit-tools')
-
+license=(GPL LGPL)
+arch=(x86_64)
+groups=(base)
+depends=(ncurses libsystemd)
+makedepends=(systemd)
+conflicts=(procps sysvinit-tools)
+provides=(procps sysvinit-tools)
+replaces=(procps sysvinit-tools)
 install=install
+source=(https://downloads.sourceforge.net/project/$pkgname/Production/${pkgname}-${pkgver}.tar.xz)
+sha256sums=('52b05b2bd5b05f46f24766a10474337ebadd828df9915e2b178df291cf88f7d3')
 
 prepare() {
-   cd "${srcdir}/${pkgname}-${pkgver}"
-   patch -p1 -i ../impossibly-high-memory.patch
-   sed 's:
-Date: Thu, 17 Aug 2017 01:11:11 -0500
-Subject: [PATCH] top: protect against the anomalous 'Mem' graph display
-
-Until this patch, top falsely assumed that there would
-always be some (small) amount of physical memory after
-subtracting 'used' and 'available' from the total. But
-as the issue referenced below attests, a sum of 'used'
-and 'available' might exceed that total memory amount.
-
-I'm not sure if this is a problem with our calculation
-of the 'used' amount, a flaw in the kernel 'available'
-algorithms or some other reason I cannot even imagine.
-
-Anyway, this patch protects against such a contingency
-through the following single line addition of new code
-. if (pct_used + pct_misc > 100.0 || pct_misc < 0) ...
-
-The check for less than zero is not actually necessary
-as long as the source numbers remain unsigned. However
-should they ever become signed, we'll have protection.
-
-[ Most of the changes in this commit simply separate ]
-[ a variable's definition from its associated logic. ]
-
-Reference(s):
-https://gitlab.com/procps-ng/procps/issues/64
-
-Signed-off-by: Jim Warner 

- top/top.c | 19 ---
- 1 files changed, 12 insertions(+), 7 deletions(-)
-
-diff --git a/top/top.c b/top/top.c
-index 385df1d..948805e 100644
 a/top/top.c
-+++ b/top/top.c
-@@ -5249,21 +5249,26 @@ numa_nope:
- { "%-.*s~4", "%-.*s~6", "%-.*s~6", Graph_blks }
-  };
-  char used[SMLBUFSIZ], util[SMLBUFSIZ], dual[MEDBUFSIZ];
-- int ix = w->rc.graph_mems - 1;
-- float pct_used = (float)kb_main_used * (100.0 / 
(float)kb_main_total),
-+ float pct_used, pct_misc, pct_swap;
-+ int ix, num_used, num_misc;
-+
-+ pct_used = (float)kb_main_used * (100.0 / (float)kb_main_total);
- #ifdef MEMGRAPH_OLD
--   pct_misc = (float)(kb_main_buffers + kb_main_cached) * (100.0 
/ (float)kb_main_total),
-+ pct_misc = (float)(kb_main_buffers + kb_main_cached) * (100.0 / 
(float)kb_main_total);
- #else
--   pct_misc = (float)(kb_main_total - kb_main_available - 
kb_main_used) * (100.0 / (float)kb_main_total),
-+ pct_misc = (float)(kb_main_total - kb_main_available - kb_main_used) 
* (100.0 / (float)kb_main_total);
- #endif
--   pct_swap = kb_swap_total ? (float)kb_swap_used * (100.0 / 
(float)kb_swap_total) : 0;
-+ if (pct_used + pct_misc > 100.0 || pct_misc < 0) pct_misc = 0;
-+ pct_swap = kb_swap_total ? (float)kb_swap_used * (100.0 / 
(float)kb_swap_total) : 0;
-+ ix = w->rc.graph_mems - 1;
- #ifndef QUICK_GRAPHS
-- int num_used = (int)((pct_used * Graph_adj) + .5),
-- num_misc = (int)((pct_misc * Graph_adj) + .5);
-+ num_used = (int)((pct_used * Graph_adj) + .5),
-+ num_misc = (int)((pct_misc * Graph_adj) 

[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2018-02-12 Thread Bartłomiej Piotrowski via arch-commits
Date: Monday, February 12, 2018 @ 23:21:44
  Author: bpiotrowski
Revision: 316736

3.3.12-3: restore readable top look

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-12 20:30:44 UTC (rev 316735)
+++ PKGBUILD2018-02-12 23:21:44 UTC (rev 316736)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.12
-pkgrel=2
+pkgrel=3
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=('GPL' 'LGPL')
@@ -41,6 +41,7 @@
--sbindir=/usr/bin \
--enable-watch8bit \
--with-systemd \
+   --disable-modern-top \
--disable-kill \
 
# kill is provided by util-linux


[arch-commits] Commit in procps-ng/trunk (PKGBUILD impossibly-high-memory.patch)

2017-12-15 Thread Gaëtan Bisson via arch-commits
Date: Friday, December 15, 2017 @ 20:41:56
  Author: bisson
Revision: 312933

fix FS#56681

Added:
  procps-ng/trunk/impossibly-high-memory.patch
Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |9 +++-
 impossibly-high-memory.patch |   75 +
 2 files changed, 81 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-12-15 16:08:53 UTC (rev 312932)
+++ PKGBUILD2017-12-15 20:41:56 UTC (rev 312933)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.12
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=('GPL' 'LGPL')
@@ -11,8 +11,10 @@
 arch=('x86_64')
 makedepends=('systemd')
 depends=('ncurses' 'libsystemd')
-source=("https://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
-sha256sums=('6ed65ab86318f37904e8f9014415a098bec5bc53653e5d9ab404f95ca5e1a7d4')
+source=("https://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;
+'impossibly-high-memory.patch')
+sha256sums=('6ed65ab86318f37904e8f9014415a098bec5bc53653e5d9ab404f95ca5e1a7d4'
+'1095223d697cf86b7086839666222b853bfa80bb83c7b09eaeceb0c506bea980')
 
 groups=('base')
 
@@ -24,6 +26,7 @@
 
 prepare() {
cd "${srcdir}/${pkgname}-${pkgver}"
+   patch -p1 -i ../impossibly-high-memory.patch
sed 's:
+Date: Thu, 17 Aug 2017 01:11:11 -0500
+Subject: [PATCH] top: protect against the anomalous 'Mem' graph display
+
+Until this patch, top falsely assumed that there would
+always be some (small) amount of physical memory after
+subtracting 'used' and 'available' from the total. But
+as the issue referenced below attests, a sum of 'used'
+and 'available' might exceed that total memory amount.
+
+I'm not sure if this is a problem with our calculation
+of the 'used' amount, a flaw in the kernel 'available'
+algorithms or some other reason I cannot even imagine.
+
+Anyway, this patch protects against such a contingency
+through the following single line addition of new code
+. if (pct_used + pct_misc > 100.0 || pct_misc < 0) ...
+
+The check for less than zero is not actually necessary
+as long as the source numbers remain unsigned. However
+should they ever become signed, we'll have protection.
+
+[ Most of the changes in this commit simply separate ]
+[ a variable's definition from its associated logic. ]
+
+Reference(s):
+https://gitlab.com/procps-ng/procps/issues/64
+
+Signed-off-by: Jim Warner 
+---
+ top/top.c | 19 ---
+ 1 files changed, 12 insertions(+), 7 deletions(-)
+
+diff --git a/top/top.c b/top/top.c
+index 385df1d..948805e 100644
+--- a/top/top.c
 b/top/top.c
+@@ -5249,21 +5249,26 @@ numa_nope:
+ { "%-.*s~4", "%-.*s~6", "%-.*s~6", Graph_blks }
+  };
+  char used[SMLBUFSIZ], util[SMLBUFSIZ], dual[MEDBUFSIZ];
+- int ix = w->rc.graph_mems - 1;
+- float pct_used = (float)kb_main_used * (100.0 / 
(float)kb_main_total),
++ float pct_used, pct_misc, pct_swap;
++ int ix, num_used, num_misc;
++
++ pct_used = (float)kb_main_used * (100.0 / (float)kb_main_total);
+ #ifdef MEMGRAPH_OLD
+-   pct_misc = (float)(kb_main_buffers + kb_main_cached) * (100.0 
/ (float)kb_main_total),
++ pct_misc = (float)(kb_main_buffers + kb_main_cached) * (100.0 / 
(float)kb_main_total);
+ #else
+-   pct_misc = (float)(kb_main_total - kb_main_available - 
kb_main_used) * (100.0 / (float)kb_main_total),
++ pct_misc = (float)(kb_main_total - kb_main_available - kb_main_used) 
* (100.0 / (float)kb_main_total);
+ #endif
+-   pct_swap = kb_swap_total ? (float)kb_swap_used * (100.0 / 
(float)kb_swap_total) : 0;
++ if (pct_used + pct_misc > 100.0 || pct_misc < 0) pct_misc = 0;
++ pct_swap = kb_swap_total ? (float)kb_swap_used * (100.0 / 
(float)kb_swap_total) : 0;
++ ix = w->rc.graph_mems - 1;
+ #ifndef QUICK_GRAPHS
+- int num_used = (int)((pct_used * Graph_adj) + .5),
+- num_misc = (int)((pct_misc * Graph_adj) + .5);
++ num_used = (int)((pct_used * Graph_adj) + .5),
++ num_misc = (int)((pct_misc * Graph_adj) + .5);
+  if (num_used + num_misc > Graph_len) --num_misc;
+  snprintf(used, sizeof(used), gtab[ix].used, num_used, gtab[ix].type);
+  snprintf(util, sizeof(util), gtab[ix].misc, num_misc, gtab[ix].type);
+ #else
++ (void)num_used; (void)num_misc;
+  snprintf(used, sizeof(used), gtab[ix].used, (int)((pct_used * 
Graph_adj) + .5), gtab[ix].type);
+  snprintf(util, sizeof(util), gtab[ix].misc, (int)((pct_misc * 
Graph_adj) + .4), gtab[ix].type);
+ #endif
+--
+libgit2 0.26.0
+


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2017-08-04 Thread Gaëtan Bisson
Date: Friday, August 4, 2017 @ 09:07:11
  Author: bisson
Revision: 301626

use https source

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-08-04 09:07:07 UTC (rev 301625)
+++ PKGBUILD2017-08-04 09:07:11 UTC (rev 301626)
@@ -11,7 +11,7 @@
 arch=('i686' 'x86_64')
 makedepends=('systemd')
 depends=('ncurses' 'libsystemd')
-source=("http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
+source=("https://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
 sha256sums=('6ed65ab86318f37904e8f9014415a098bec5bc53653e5d9ab404f95ca5e1a7d4')
 
 groups=('base')


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2017-03-01 Thread Gaëtan Bisson
Date: Thursday, March 2, 2017 @ 01:35:11
  Author: bisson
Revision: 289832

switch to sha256sum

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-03-02 01:35:06 UTC (rev 289831)
+++ PKGBUILD2017-03-02 01:35:11 UTC (rev 289832)
@@ -12,7 +12,7 @@
 makedepends=('systemd')
 depends=('ncurses' 'libsystemd')
 
source=("http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
-sha1sums=('82c0745f150f1385ca01fe7d24f05f74e31c94c6')
+sha256sums=('6ed65ab86318f37904e8f9014415a098bec5bc53653e5d9ab404f95ca5e1a7d4')
 
 groups=('base')
 


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2016-09-19 Thread Gaëtan Bisson
Date: Monday, September 19, 2016 @ 21:20:17
  Author: bisson
Revision: 276724

implement FS#50835

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-09-19 21:20:05 UTC (rev 276723)
+++ PKGBUILD2016-09-19 21:20:17 UTC (rev 276724)
@@ -38,7 +38,10 @@
--sbindir=/usr/bin \
--enable-watch8bit \
--with-systemd \
+   --disable-kill \
 
+   # kill is provided by util-linux
+
make
 }
 
@@ -45,8 +48,4 @@
 package() {
cd "${srcdir}/${pkgname}-${pkgver}"
make DESTDIR="${pkgdir}" install
-
-   # provided by util-linux
-   rm "${pkgdir}/usr/bin/kill"
-   rm "${pkgdir}/usr/share/man/man1/kill.1"
 }


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2016-07-10 Thread Gaëtan Bisson
Date: Sunday, July 10, 2016 @ 19:20:54
  Author: bisson
Revision: 271255

upstream update

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-07-10 18:53:56 UTC (rev 271254)
+++ PKGBUILD2016-07-10 19:20:54 UTC (rev 271255)
@@ -3,8 +3,8 @@
 # Contributor: Eric Bélanger 
 
 pkgname=procps-ng
-pkgver=3.3.11
-pkgrel=2
+pkgver=3.3.12
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=('GPL' 'LGPL')
@@ -12,7 +12,7 @@
 makedepends=('systemd')
 depends=('ncurses' 'libsystemd')
 
source=("http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
-sha1sums=('1bdca65547df9ed019bd83649b0f8b8eaa017e25')
+sha1sums=('82c0745f150f1385ca01fe7d24f05f74e31c94c6')
 
 groups=('base')
 


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2015-09-07 Thread Evangelos Foutras
Date: Monday, September 7, 2015 @ 21:55:38
  Author: foutrelis
Revision: 245499

ncurses 6.0 rebuild.

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-09-07 19:47:02 UTC (rev 245498)
+++ PKGBUILD2015-09-07 19:55:38 UTC (rev 245499)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.11
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='https://gitlab.com/procps-ng/procps'
 license=('GPL' 'LGPL')


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2015-08-14 Thread Gaetan Bisson
Date: Friday, August 14, 2015 @ 22:06:26
  Author: bisson
Revision: 243703

upstream update

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-08-14 19:31:10 UTC (rev 243702)
+++ PKGBUILD2015-08-14 20:06:26 UTC (rev 243703)
@@ -3,16 +3,16 @@
 # Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
-pkgver=3.3.10
-pkgrel=2
+pkgver=3.3.11
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
-url='http://sourceforge.net/projects/procps-ng/'
+url='https://gitlab.com/procps-ng/procps'
 license=('GPL' 'LGPL')
 arch=('i686' 'x86_64')
 makedepends=('systemd')
 depends=('ncurses' 'libsystemd')
 
source=(http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
-sha1sums=('484db198d6a18a42b4011d5ecb2cb784a81b0e4f')
+sha1sums=('1bdca65547df9ed019bd83649b0f8b8eaa017e25')
 
 groups=('base')
 


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2015-03-26 Thread Gaetan Bisson
Date: Friday, March 27, 2015 @ 06:17:37
  Author: bisson
Revision: 235005

fix FS#44366

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-03-27 02:44:47 UTC (rev 235004)
+++ PKGBUILD2015-03-27 05:17:37 UTC (rev 235005)
@@ -4,12 +4,13 @@
 
 pkgname=procps-ng
 pkgver=3.3.10
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://sourceforge.net/projects/procps-ng/'
 license=('GPL' 'LGPL')
 arch=('i686' 'x86_64')
-depends=('ncurses' 'systemd')
+makedepends=('systemd')
+depends=('ncurses' 'libsystemd')
 
source=(http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
 sha1sums=('484db198d6a18a42b4011d5ecb2cb784a81b0e4f')
 


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2014-11-10 Thread Gaetan Bisson
Date: Monday, November 10, 2014 @ 23:43:11
  Author: bisson
Revision: 225920

upstream update

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-11-10 22:31:21 UTC (rev 225919)
+++ PKGBUILD2014-11-10 22:43:11 UTC (rev 225920)
@@ -3,8 +3,8 @@
 # Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
-pkgver=3.3.9
-pkgrel=3
+pkgver=3.3.10
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://sourceforge.net/projects/procps-ng/'
 license=('GPL' 'LGPL')
@@ -11,7 +11,7 @@
 arch=('i686' 'x86_64')
 depends=('ncurses' 'systemd')
 
source=(http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
-sha1sums=('088c77631745fc75ee41fc29c254a4069be4869a')
+sha1sums=('484db198d6a18a42b4011d5ecb2cb784a81b0e4f')
 
 groups=('base')
 


[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2014-04-26 Thread Gaetan Bisson
Date: Sunday, April 27, 2014 @ 06:48:44
  Author: bisson
Revision: 211801

implement FS#40099

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-04-26 17:22:21 UTC (rev 211800)
+++ PKGBUILD2014-04-27 04:48:44 UTC (rev 211801)
@@ -4,12 +4,12 @@
 
 pkgname=procps-ng
 pkgver=3.3.9
-pkgrel=2
+pkgrel=3
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://sourceforge.net/projects/procps-ng/'
 license=('GPL' 'LGPL')
 arch=('i686' 'x86_64')
-depends=('ncurses')
+depends=('ncurses' 'systemd')
 
source=(http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
 sha1sums=('088c77631745fc75ee41fc29c254a4069be4869a')
 
@@ -36,6 +36,7 @@
--bindir=/usr/bin \
--sbindir=/usr/bin \
--enable-watch8bit \
+   --with-systemd \
 
make
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2014-01-22 Thread Gaetan Bisson
Date: Wednesday, January 22, 2014 @ 17:38:54
  Author: bisson
Revision: 204557

implement FS#38614

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |8 +++-
 1 file changed, 7 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-01-22 16:33:11 UTC (rev 204556)
+++ PKGBUILD2014-01-22 16:38:54 UTC (rev 204557)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.9
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://sourceforge.net/projects/procps-ng/'
 license=('GPL' 'LGPL')
@@ -21,6 +21,11 @@
 
 install=install
 
+prepare() {
+   cd ${srcdir}/${pkgname}-${pkgver}
+   sed 's:ncursesw/::g' -i watch.c
+}
+
 build() {
cd ${srcdir}/${pkgname}-${pkgver}
./configure \
@@ -30,6 +35,7 @@
--libdir=/usr/lib \
--bindir=/usr/bin \
--sbindir=/usr/bin \
+   --enable-watch8bit \
 
make
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-12-06 Thread Gaetan Bisson
Date: Friday, December 6, 2013 @ 17:38:55
  Author: bisson
Revision: 201247

upstream update, replaces sysvinit-tools

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |   12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-12-06 16:02:09 UTC (rev 201246)
+++ PKGBUILD2013-12-06 16:38:55 UTC (rev 201247)
@@ -3,8 +3,8 @@
 # Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
-pkgver=3.3.8
-pkgrel=3
+pkgver=3.3.9
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://sourceforge.net/projects/procps-ng/'
 license=('GPL' 'LGPL')
@@ -11,13 +11,13 @@
 arch=('i686' 'x86_64')
 depends=('ncurses')
 
source=(http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
-sha1sums=('4fa6a373f969989a9e490df5eb49a2df62eca19a')
+sha1sums=('088c77631745fc75ee41fc29c254a4069be4869a')
 
 groups=('base')
 
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
+conflicts=('procps' 'sysvinit-tools')
+provides=('procps' 'sysvinit-tools')
+replaces=('procps' 'sysvinit-tools')
 
 install=install
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-10-26 Thread Gaetan Bisson
Date: Saturday, October 26, 2013 @ 09:51:26
  Author: bisson
Revision: 197488

remove options enforced by newer pacman

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-10-26 07:51:21 UTC (rev 197487)
+++ PKGBUILD2013-10-26 07:51:26 UTC (rev 197488)
@@ -19,7 +19,6 @@
 provides=('procps')
 replaces=('procps')
 
-options=('!libtool')
 install=install
 
 build() {
@@ -31,7 +30,7 @@
--libdir=/usr/lib \
--bindir=/usr/bin \
--sbindir=/usr/bin \
-   --disable-static
+
make
 }
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD install sysctl.conf)

2013-09-13 Thread Gaetan Bisson
Date: Friday, September 13, 2013 @ 19:45:41
  Author: bisson
Revision: 194333

deprecate sysctl.conf; inform users of systemd's switch to /etc/sysctl.d/; 
switch to sourceforge URL

Added:
  procps-ng/trunk/install
Modified:
  procps-ng/trunk/PKGBUILD
Deleted:
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|   24 
 install |   14 ++
 sysctl.conf |   38 --
 3 files changed, 22 insertions(+), 54 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-09-13 16:44:02 UTC (rev 194332)
+++ PKGBUILD2013-09-13 17:45:41 UTC (rev 194333)
@@ -4,33 +4,26 @@
 
 pkgname=procps-ng
 pkgver=3.3.8
-pkgrel=2
+pkgrel=3
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://gitorious.org/procps'
 license=('GPL' 'LGPL')
 arch=('i686' 'x86_64')
-groups=('base')
 depends=('ncurses')
-backup=('etc/sysctl.conf')
-source=(${pkgname}-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver};
-'sysctl.conf')
-sha1sums=('63aed46ba4b5b05698beb25d2aa3eee6779d7f45'
-  'bc4e929a0ddcdcd627e8d15d30abcf185aa33fab')
+source=(http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz;)
+sha1sums=('4fa6a373f969989a9e490df5eb49a2df62eca19a')
 
+groups=('base')
+
 conflicts=('procps')
 provides=('procps')
 replaces=('procps')
 
 options=('!libtool')
+install=install
 
-prepare() {
-   cd ${srcdir}/procps-procps
-   echo ${pkgver}  .tarball-version
-   ./autogen.sh
-}
-
 build() {
-   cd ${srcdir}/procps-procps
+   cd ${srcdir}/${pkgname}-${pkgver}
./configure \
--prefix=/usr \
--exec-prefix=/ \
@@ -43,9 +36,8 @@
 }
 
 package() {
-   cd ${srcdir}/procps-procps
+   cd ${srcdir}/${pkgname}-${pkgver}
make DESTDIR=${pkgdir} install
-   install -D -m644 ../sysctl.conf ${pkgdir}/etc/sysctl.conf
 
# provided by util-linux
rm ${pkgdir}/usr/bin/kill

Added: install
===
--- install (rev 0)
+++ install 2013-09-13 17:45:41 UTC (rev 194333)
@@ -0,0 +1,14 @@
+post_upgrade() {
+   if [[ $(vercmp $2 3.3.8-3) = -1 ]]; then
+   cat EOF
+
+== The file /etc/sysctl.conf has been removed from this
+== package, as all its settings are now kernel defaults.
+
+== If you had customized it, you need to rename it as
+== /etc/sysctl.d/99-sysctl.conf since from version 207 on
+== systemd only applies settings from /etc/sysctl.d/* .
+
+EOF
+   fi
+}

Deleted: sysctl.conf
===
--- sysctl.conf 2013-09-13 16:44:02 UTC (rev 194332)
+++ sysctl.conf 2013-09-13 17:45:41 UTC (rev 194333)
@@ -1,38 +0,0 @@
-# Configuration file for runtime kernel parameters.
-# See sysctl.conf(5) for more information.
-
-# Have the CD-ROM close when you use it, and open when you are done.
-#dev.cdrom.autoclose = 1
-#dev.cdrom.autoeject = 1
-
-# Protection from the SYN flood attack.
-net.ipv4.tcp_syncookies = 1
-
-# See evil packets in your logs.
-#net.ipv4.conf.all.log_martians = 1
-
-# Never accept redirects or source routes (these are only useful for routers).
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding.
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Tweak the port range used for outgoing connections.
-#net.ipv4.ip_local_port_range = 32768 61000
-
-# Tweak those values to alter disk syncing and swap behavior.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-# Tweak how the flow of kernel messages is throttled.
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-
-# Reboot 600 seconds after kernel panic or oops.
-#kernel.panic_on_oops = 1
-#kernel.panic = 600



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-09-13 Thread Gaetan Bisson
Date: Friday, September 13, 2013 @ 19:49:54
  Author: bisson
Revision: 194335

update project url to sourceforge too

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-09-13 17:46:52 UTC (rev 194334)
+++ PKGBUILD2013-09-13 17:49:54 UTC (rev 194335)
@@ -6,7 +6,7 @@
 pkgver=3.3.8
 pkgrel=3
 pkgdesc='Utilities for monitoring your system and its processes'
-url='http://gitorious.org/procps'
+url='http://sourceforge.net/projects/procps-ng/'
 license=('GPL' 'LGPL')
 arch=('i686' 'x86_64')
 depends=('ncurses')



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-06-22 Thread Gaetan Bisson
Date: Sunday, June 23, 2013 @ 04:23:25
  Author: bisson
Revision: 188847

update sha1sums, push changes

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-06-22 19:39:32 UTC (rev 188846)
+++ PKGBUILD2013-06-23 02:23:25 UTC (rev 188847)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.8
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://gitorious.org/procps'
 license=('GPL' 'LGPL')
@@ -15,7 +15,7 @@
 
source=(${pkgname}-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver};
 'sysctl.conf')
 sha1sums=('63aed46ba4b5b05698beb25d2aa3eee6779d7f45'
-  '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
+  'bc4e929a0ddcdcd627e8d15d30abcf185aa33fab')
 
 conflicts=('procps')
 provides=('procps')



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-05-28 Thread Gaetan Bisson
Date: Tuesday, May 28, 2013 @ 12:28:44
  Author: bisson
Revision: 186522

upstream update, enable systemd integration

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |   11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-28 10:28:20 UTC (rev 186521)
+++ PKGBUILD2013-05-28 10:28:44 UTC (rev 186522)
@@ -3,8 +3,8 @@
 # Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
-pkgver=3.3.7
-pkgrel=2
+pkgver=3.3.8
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://gitorious.org/procps'
 license=('GPL' 'LGPL')
@@ -12,9 +12,9 @@
 groups=('base')
 depends=('ncurses')
 backup=('etc/sysctl.conf')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver};
+source=(${pkgname}-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver};
 'sysctl.conf')
-sha1sums=('436ce9e585210340ff1673157e402e07879a6239'
+sha1sums=('63aed46ba4b5b05698beb25d2aa3eee6779d7f45'
   '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
 
 conflicts=('procps')
@@ -38,7 +38,8 @@
--libdir=/usr/lib \
--bindir=/usr/bin \
--sbindir=/usr/bin \
-   --disable-static
+   --disable-static \
+   --with-systemd
make
 }
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-05-28 Thread Gaetan Bisson
Date: Tuesday, May 28, 2013 @ 23:04:31
  Author: bisson
Revision: 186552

systemd is not in the base group, better avoid having it as dependency

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-28 18:43:28 UTC (rev 186551)
+++ PKGBUILD2013-05-28 21:04:31 UTC (rev 186552)
@@ -38,8 +38,7 @@
--libdir=/usr/lib \
--bindir=/usr/bin \
--sbindir=/usr/bin \
-   --disable-static \
-   --with-systemd
+   --disable-static
make
 }
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-05-17 Thread Gaetan Bisson
Date: Friday, May 17, 2013 @ 17:57:29
  Author: bisson
Revision: 185714

tentative move of binaries to /usr/bin

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |   16 +---
 1 file changed, 13 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-17 13:46:00 UTC (rev 185713)
+++ PKGBUILD2013-05-17 15:57:29 UTC (rev 185714)
@@ -4,7 +4,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.7
-pkgrel=1
+pkgrel=2
 pkgdesc='Utilities for monitoring your system and its processes'
 url='http://gitorious.org/procps'
 license=('GPL' 'LGPL')
@@ -23,11 +23,21 @@
 
 options=('!libtool')
 
-build() {
+prepare() {
cd ${srcdir}/procps-procps
echo ${pkgver}  .tarball-version
./autogen.sh
-   ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc 
--libdir=/usr/lib
+}
+
+build() {
+   cd ${srcdir}/procps-procps
+   ./configure \
+   --prefix=/usr \
+   --exec-prefix=/ \
+   --sysconfdir=/etc \
+   --libdir=/usr/lib \
+   --sbindir=/usr/bin \
+   --disable-static
make
 }
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-05-17 Thread Gaetan Bisson
Date: Friday, May 17, 2013 @ 18:11:36
  Author: bisson
Revision: 185715

works for me

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-17 15:57:29 UTC (rev 185714)
+++ PKGBUILD2013-05-17 16:11:36 UTC (rev 185715)
@@ -36,6 +36,7 @@
--exec-prefix=/ \
--sysconfdir=/etc \
--libdir=/usr/lib \
+   --bindir=/usr/bin \
--sbindir=/usr/bin \
--disable-static
make
@@ -47,6 +48,6 @@
install -D -m644 ../sysctl.conf ${pkgdir}/etc/sysctl.conf
 
# provided by util-linux
-   rm ${pkgdir}/bin/kill
+   rm ${pkgdir}/usr/bin/kill
rm ${pkgdir}/usr/share/man/man1/kill.1
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2013-03-26 Thread Gaetan Bisson
Date: Tuesday, March 26, 2013 @ 14:06:48
  Author: bisson
Revision: 180821

upstream update

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |   16 +---
 1 file changed, 9 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-03-26 12:59:43 UTC (rev 180820)
+++ PKGBUILD2013-03-26 13:06:48 UTC (rev 180821)
@@ -3,24 +3,26 @@
 # Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
-pkgver=3.3.5
+pkgver=3.3.7
 pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
-url=http://gitorious.org/procps;
+url='http://gitorious.org/procps'
 license=('GPL' 'LGPL')
 arch=('i686' 'x86_64')
 groups=('base')
 depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
 backup=('etc/sysctl.conf')
-options=('!libtool')
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver};
 'sysctl.conf')
-sha1sums=('f591f2ff01f8866daf8999f45b797d18929b7aec'
+sha1sums=('436ce9e585210340ff1673157e402e07879a6239'
   '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
 
+conflicts=('procps')
+provides=('procps')
+replaces=('procps')
+
+options=('!libtool')
+
 build() {
cd ${srcdir}/procps-procps
echo ${pkgver}  .tarball-version



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2012-10-30 Thread Gaetan Bisson
Date: Tuesday, October 30, 2012 @ 14:24:07
  Author: bisson
Revision: 169828

upstream update

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |   34 +-
 1 file changed, 17 insertions(+), 17 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-10-30 17:51:49 UTC (rev 169827)
+++ PKGBUILD2012-10-30 18:24:07 UTC (rev 169828)
@@ -3,12 +3,12 @@
 # Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
-pkgver=3.3.3
-pkgrel=6
+pkgver=3.3.5
+pkgrel=1
 pkgdesc='Utilities for monitoring your system and its processes'
-arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
 license=('GPL' 'LGPL')
+arch=('i686' 'x86_64')
 groups=('base')
 depends=('ncurses')
 conflicts=('procps')
@@ -16,25 +16,25 @@
 replaces=('procps')
 backup=('etc/sysctl.conf')
 options=('!libtool')
-source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
-sysctl.conf)
-sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
+source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver};
+'sysctl.conf')
+sha1sums=('f591f2ff01f8866daf8999f45b797d18929b7aec'
   '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
 
 build() {
-  cd ${srcdir}/procps-procps
-  echo ${pkgver}  .tarball-version
-  ./autogen.sh
-  ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
-  make
+   cd ${srcdir}/procps-procps
+   echo ${pkgver}  .tarball-version
+   ./autogen.sh
+   ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc 
--libdir=/usr/lib
+   make
 }
 
 package() {
-  cd ${srcdir}/procps-procps
-  make DESTDIR=${pkgdir} install
-  install -D -m644 ../sysctl.conf ${pkgdir}/etc/sysctl.conf
+   cd ${srcdir}/procps-procps
+   make DESTDIR=${pkgdir} install
+   install -D -m644 ../sysctl.conf ${pkgdir}/etc/sysctl.conf
 
-  # provided by util-linux
-  rm ${pkgdir}/bin/kill
-  rm ${pkgdir}/usr/share/man/man1/kill.1
+   # provided by util-linux
+   rm ${pkgdir}/bin/kill
+   rm ${pkgdir}/usr/share/man/man1/kill.1
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-09-17 Thread Gaetan Bisson
Date: Monday, September 17, 2012 @ 02:48:07
  Author: bisson
Revision: 166731

remove ipv6 privacy extensions (FS#30278: it goes against the RFC and default 
implementation behavior) and improve on the consistency and conciseness of 
comments

Modified:
  procps-ng/trunk/PKGBUILD
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|2 +-
 sysctl.conf |   35 +++
 2 files changed, 16 insertions(+), 21 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-09-17 05:26:17 UTC (rev 166730)
+++ PKGBUILD2012-09-17 06:48:07 UTC (rev 166731)
@@ -18,7 +18,7 @@
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
 sysctl.conf)
 sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-  'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
+  '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
 
 build() {
   cd ${srcdir}/procps-procps

Modified: sysctl.conf
===
--- sysctl.conf 2012-09-17 05:26:17 UTC (rev 166730)
+++ sysctl.conf 2012-09-17 06:48:07 UTC (rev 166731)
@@ -1,46 +1,41 @@
-# /etc/sysctl.conf - Configuration file for setting system variables
-# See sysctl.conf (5) for information.
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
 
-# you can have the CD-ROM close when you use it, and open
-# when you are done.
+# Have the CD-ROM close when you use it, and open when you are done.
+#dev.cdrom.autoclose = 1
 #dev.cdrom.autoeject = 1
-#dev.cdrom.autoclose = 1
 
-# protection from the SYN flood attack
+# Protection from the SYN flood attack.
 net.ipv4.tcp_syncookies = 1
 
-# see the evil packets in your log files
+# See evil packets in your logs.
 #net.ipv4.conf.all.log_martians = 1
 
-# if not functioning as a router, there is no need to accept redirects or 
source routes
+# Never accept redirects or source routes (these are only useful for routers).
 #net.ipv4.conf.all.accept_redirects = 0
 #net.ipv4.conf.all.accept_source_route = 0
 #net.ipv6.conf.all.accept_redirects = 0
 #net.ipv6.conf.all.accept_source_route = 0
 
-# Disable packet forwarding
+# Disable packet forwarding.
 net.ipv4.ip_forward = 0
 net.ipv6.conf.all.forwarding = 0
 
-# Enable IPv6 Privacy Extensions
-net.ipv6.conf.default.use_tempaddr = 2
-net.ipv6.conf.all.use_tempaddr = 2
+# Tweak the port range used for outgoing connections.
+#net.ipv4.ip_local_port_range = 32768 61000
 
-# sets the port range used for outgoing connections
-#net.ipv4.ip_local_port_range = 3276861000
-
-# Swapping too much or not enough? Disks spinning up when you'd
-# rather they didn't? Tweak these.
+# Tweak those values to alter disk syncing and swap behavior.
 #vm.vfs_cache_pressure = 100
 #vm.laptop_mode = 0
 #vm.swappiness = 60
 
+# Tweak how the flow of kernel messages is throttled.
 #kernel.printk_ratelimit_burst = 10
 #kernel.printk_ratelimit = 5
-#kernel.panic_on_oops = 0
 
-# Reboot 600 seconds after a panic
+# Reboot 600 seconds after kernel panic or oops.
+#kernel.panic_on_oops = 1
 #kernel.panic = 600
 
-# Disable SysRq key (note: console security issues)
+# Disable SysRq key to avoid console security issues.
 kernel.sysrq = 0



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2012-09-17 Thread Gaetan Bisson
Date: Monday, September 17, 2012 @ 04:09:59
  Author: bisson
Revision: 166732

push changes

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |   11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-09-17 06:48:07 UTC (rev 166731)
+++ PKGBUILD2012-09-17 08:09:59 UTC (rev 166732)
@@ -1,10 +1,11 @@
 # $Id$
-# Maintainer: Eric Bélanger e...@archlinux.org
+# Maintainer: Gaetan Bisson bis...@archlinux.org
+# Contributor: Eric Bélanger e...@archlinux.org
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=5
-pkgdesc=Utilities for monitoring your system and processes on your system
+pkgrel=6
+pkgdesc='Utilities for monitoring your system and its processes'
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
 license=('GPL' 'LGPL')
@@ -31,9 +32,9 @@
 package() {
   cd ${srcdir}/procps-procps
   make DESTDIR=${pkgdir} install
-  install -D -m644 ${srcdir}/sysctl.conf ${pkgdir}/etc/sysctl.conf
+  install -D -m644 ../sysctl.conf ${pkgdir}/etc/sysctl.conf
 
-  # moved to util-linux
+  # provided by util-linux
   rm ${pkgdir}/bin/kill
   rm ${pkgdir}/usr/share/man/man1/kill.1
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2012-09-04 Thread Tom Gundersen
Date: Tuesday, September 4, 2012 @ 12:49:48
  Author: tomegun
Revision: 166133

upgpkg: procps-ng 3.3.3-4

move kill to util-linux

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-09-04 16:49:31 UTC (rev 166132)
+++ PKGBUILD2012-09-04 16:49:48 UTC (rev 166133)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=3
+pkgrel=4
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -32,4 +32,7 @@
   cd ${srcdir}/procps-procps
   make DESTDIR=${pkgdir} install
   install -D -m644 ${srcdir}/sysctl.conf ${pkgdir}/etc/sysctl.conf
+
+  # moved to util-linux
+  rm ${pkgdir}/bin/kill
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD)

2012-09-04 Thread Tom Gundersen
Date: Tuesday, September 4, 2012 @ 13:16:29
  Author: tomegun
Revision: 166141

upgpkg: procps-ng 3.3.3-5

remove kill's manpage

Modified:
  procps-ng/trunk/PKGBUILD

--+
 PKGBUILD |3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-09-04 17:05:13 UTC (rev 166140)
+++ PKGBUILD2012-09-04 17:16:29 UTC (rev 166141)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=4
+pkgrel=5
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -35,4 +35,5 @@
 
   # moved to util-linux
   rm ${pkgdir}/bin/kill
+  rm ${pkgdir}/usr/share/man/man1/kill.1
 }



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-07-11 Thread Eric Bélanger
Date: Wednesday, July 11, 2012 @ 13:52:53
  Author: eric
Revision: 163235

upgpkg: procps-ng 3.3.3-3

Remove unneeded setting in sysctl.conf

Modified:
  procps-ng/trunk/PKGBUILD
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|4 ++--
 sysctl.conf |1 -
 2 files changed, 2 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-07-11 16:22:59 UTC (rev 163234)
+++ PKGBUILD2012-07-11 17:52:53 UTC (rev 163235)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=2
+pkgrel=3
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -18,7 +18,7 @@
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
 sysctl.conf)
 sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-  '46215e54fbca366cecd81ac47bc1997f147be462')
+  'efb6cdc17ee39be8433ae9c8e9bb02d1f47eeefc')
 
 build() {
   cd ${srcdir}/procps-procps

Modified: sysctl.conf
===
--- sysctl.conf 2012-07-11 16:22:59 UTC (rev 163234)
+++ sysctl.conf 2012-07-11 17:52:53 UTC (rev 163235)
@@ -25,7 +25,6 @@
 # Enable IPv6 Privacy Extensions
 net.ipv6.conf.default.use_tempaddr = 2
 net.ipv6.conf.all.use_tempaddr = 2
-net.ipv6.conf.eth0.use_tempaddr = 2
 
 # sets the port range used for outgoing connections
 #net.ipv4.ip_local_port_range = 3276861000



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-07-10 Thread Eric Bélanger
Date: Wednesday, July 11, 2012 @ 00:08:20
  Author: eric
Revision: 163220

upgpkg: procps-ng 3.3.3-2

Enable IPv6 privacy extensions in sysctl.conf (close FS#30278)

Modified:
  procps-ng/trunk/PKGBUILD
  procps-ng/trunk/sysctl.conf

-+
 PKGBUILD|4 ++--
 sysctl.conf |5 +
 2 files changed, 7 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-07-11 01:43:03 UTC (rev 163219)
+++ PKGBUILD2012-07-11 04:08:20 UTC (rev 163220)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.3
-pkgrel=1
+pkgrel=2
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -18,7 +18,7 @@
 
source=(procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
 sysctl.conf)
 sha1sums=('e78a098f1a3c06722155800cc5cfa0c865af03c0'
-  'ddf0dab2e3612d44903fc02f46316cabbec4651e')
+  '46215e54fbca366cecd81ac47bc1997f147be462')
 
 build() {
   cd ${srcdir}/procps-procps

Modified: sysctl.conf
===
--- sysctl.conf 2012-07-11 01:43:03 UTC (rev 163219)
+++ sysctl.conf 2012-07-11 04:08:20 UTC (rev 163220)
@@ -22,6 +22,11 @@
 net.ipv4.ip_forward = 0
 net.ipv6.conf.all.forwarding = 0
 
+# Enable IPv6 Privacy Extensions
+net.ipv6.conf.default.use_tempaddr = 2
+net.ipv6.conf.all.use_tempaddr = 2
+net.ipv6.conf.eth0.use_tempaddr = 2
+
 # sets the port range used for outgoing connections
 #net.ipv4.ip_local_port_range = 3276861000
 



[arch-commits] Commit in procps-ng/trunk (PKGBUILD sysctl.conf)

2012-05-04 Thread Eric Bélanger
Date: Friday, May 4, 2012 @ 20:24:22
  Author: eric
Revision: 158579

upgpkg: procps-ng 3.3.2-2

Include a custom and sane sysctl.conf

Added:
  procps-ng/trunk/sysctl.conf
Modified:
  procps-ng/trunk/PKGBUILD

-+
 PKGBUILD|   10 ++
 sysctl.conf |   42 ++
 2 files changed, 48 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-05-05 00:20:21 UTC (rev 158578)
+++ PKGBUILD2012-05-05 00:24:22 UTC (rev 158579)
@@ -3,7 +3,7 @@
 
 pkgname=procps-ng
 pkgver=3.3.2
-pkgrel=1
+pkgrel=2
 pkgdesc=Utilities for monitoring your system and processes on your system
 arch=('i686' 'x86_64')
 url=http://gitorious.org/procps;
@@ -15,11 +15,12 @@
 replaces=('procps')
 backup=('etc/sysctl.conf')
 options=('!libtool')
-source=(http://gitorious.org/procps/procps/archive-tarball/v${pkgver}
+source=(http://gitorious.org/procps/procps/archive-tarball/v${pkgver} 
sysctl.conf
 sysctl_man.patch includes_restrict.patch gnu-kbsd-version.patch
-   complain_unmounted_proc.patch sig_printf_literal.patch
-   makefile_watch_ncurses.patch)
+complain_unmounted_proc.patch sig_printf_literal.patch
+makefile_watch_ncurses.patch)
 sha1sums=('889692f891e790ea035315ec321cce92d00a8db2'
+  'ddf0dab2e3612d44903fc02f46316cabbec4651e'
   '39d6562b83389ec4893de88ec88222f7169fa732'
   'd588825497fef0b057491377421fd8f68730d181'
   '9eb2bb32a13656b5d671f9cffed3094399a26048'
@@ -43,4 +44,5 @@
 package() {
   cd ${srcdir}/procps-procps
   make DESTDIR=${pkgdir} install
+  install -D -m644 ${srcdir}/sysctl.conf ${pkgdir}/etc/sysctl.conf
 }

Added: sysctl.conf
===
--- sysctl.conf (rev 0)
+++ sysctl.conf 2012-05-05 00:24:22 UTC (rev 158579)
@@ -0,0 +1,42 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or 
source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 3276861000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0