summaryrefslogtreecommitdiffstats
path: root/abs/core/procps-ng
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2014-02-16 23:58:51 (GMT)
committerJames Meyer <james.meyer@operamail.com>2014-02-19 19:03:04 (GMT)
commitfd17c7ac0e076a888369d3e7f88a67a70617acb9 (patch)
treeb51c0e1eadc8d4a0aa41a0050994f20fb05b3804 /abs/core/procps-ng
parente2e6940857c635df49af42aced1e8a2fe293f665 (diff)
downloadlinhes_pkgbuild-fd17c7ac0e076a888369d3e7f88a67a70617acb9.zip
linhes_pkgbuild-fd17c7ac0e076a888369d3e7f88a67a70617acb9.tar.gz
linhes_pkgbuild-fd17c7ac0e076a888369d3e7f88a67a70617acb9.tar.bz2
procpcs-ng 3.3.9
update binary path to /usr/bin refs #961
Diffstat (limited to 'abs/core/procps-ng')
-rw-r--r--abs/core/procps-ng/PKGBUILD44
-rw-r--r--abs/core/procps-ng/install14
-rw-r--r--abs/core/procps-ng/sysctl.conf41
3 files changed, 38 insertions, 61 deletions
diff --git a/abs/core/procps-ng/PKGBUILD b/abs/core/procps-ng/PKGBUILD
index deede7e..3942603 100644
--- a/abs/core/procps-ng/PKGBUILD
+++ b/abs/core/procps-ng/PKGBUILD
@@ -1,40 +1,44 @@
-# $Id: PKGBUILD 170098 2012-11-01 17:28:55Z bisson $
+# $Id: PKGBUILD 201333 2013-12-09 03:38:18Z bisson $
# Maintainer: Gaetan Bisson <bisson@archlinux.org>
# Contributor: Eric BĂ©langer <eric@archlinux.org>
pkgname=procps-ng
-pkgver=3.3.5
+pkgver=3.3.9
pkgrel=1
pkgdesc='Utilities for monitoring your system and its processes'
-url="http://gitorious.org/procps"
+url='http://sourceforge.net/projects/procps-ng/'
license=('GPL' 'LGPL')
arch=('i686' 'x86_64')
-groups=('base')
depends=('ncurses')
-conflicts=('procps')
-provides=('procps')
-replaces=('procps')
-backup=('etc/sysctl.conf')
-options=('!libtool')
-source=("procps-ng-${pkgver}.tar.gz::http://gitorious.org/procps/procps/archive-tarball/v${pkgver}"
- 'sysctl.conf')
-sha1sums=('f591f2ff01f8866daf8999f45b797d18929b7aec'
- '97ff07bab9aa5daa8d54a1346f73ba74f8e12a53')
+source=("http://downloads.sourceforge.net/project/${pkgname}/Production/${pkgname}-${pkgver}.tar.xz")
+sha1sums=('088c77631745fc75ee41fc29c254a4069be4869a')
+
+groups=('base')
+
+conflicts=('procps' 'sysvinit-tools')
+provides=('procps' 'sysvinit-tools')
+replaces=('procps' 'sysvinit-tools')
+
+install=install
build() {
- cd "${srcdir}/procps-procps"
- echo ${pkgver} > .tarball-version
- ./autogen.sh
- ./configure --exec-prefix=/ --prefix=/usr --sysconfdir=/etc --libdir=/usr/lib
+ cd "${srcdir}/${pkgname}-${pkgver}"
+ ./configure \
+ --prefix=/usr \
+ --exec-prefix=/ \
+ --sysconfdir=/etc \
+ --libdir=/usr/lib \
+ --bindir=/usr/bin \
+ --sbindir=/usr/bin \
+
make
}
package() {
- cd "${srcdir}/procps-procps"
+ cd "${srcdir}/${pkgname}-${pkgver}"
make DESTDIR="${pkgdir}" install
- install -D -m644 ../sysctl.conf "${pkgdir}/etc/sysctl.conf"
# provided by util-linux
- rm "${pkgdir}/bin/kill"
+ rm "${pkgdir}/usr/bin/kill"
rm "${pkgdir}/usr/share/man/man1/kill.1"
}
diff --git a/abs/core/procps-ng/install b/abs/core/procps-ng/install
new file mode 100644
index 0000000..2e6546e
--- /dev/null
+++ b/abs/core/procps-ng/install
@@ -0,0 +1,14 @@
+post_upgrade() {
+ if [[ $(vercmp $2 3.3.8-3) = -1 ]]; then
+ cat <<EOF
+
+==> The file /etc/sysctl.conf has been removed from this
+==> package, as all its settings are now kernel defaults.
+
+==> If you had customized it, you need to rename it as
+==> /etc/sysctl.d/99-sysctl.conf since from version 207 on
+==> systemd only applies settings from /etc/sysctl.d/* .
+
+EOF
+ fi
+}
diff --git a/abs/core/procps-ng/sysctl.conf b/abs/core/procps-ng/sysctl.conf
deleted file mode 100644
index 4695cdd..0000000
--- a/abs/core/procps-ng/sysctl.conf
+++ /dev/null
@@ -1,41 +0,0 @@
-# Configuration file for runtime kernel parameters.
-# See sysctl.conf(5) for more information.
-
-# Have the CD-ROM close when you use it, and open when you are done.
-#dev.cdrom.autoclose = 1
-#dev.cdrom.autoeject = 1
-
-# Protection from the SYN flood attack.
-net.ipv4.tcp_syncookies = 1
-
-# See evil packets in your logs.
-#net.ipv4.conf.all.log_martians = 1
-
-# Never accept redirects or source routes (these are only useful for routers).
-#net.ipv4.conf.all.accept_redirects = 0
-#net.ipv4.conf.all.accept_source_route = 0
-#net.ipv6.conf.all.accept_redirects = 0
-#net.ipv6.conf.all.accept_source_route = 0
-
-# Disable packet forwarding.
-net.ipv4.ip_forward = 0
-net.ipv6.conf.all.forwarding = 0
-
-# Tweak the port range used for outgoing connections.
-#net.ipv4.ip_local_port_range = 32768 61000
-
-# Tweak those values to alter disk syncing and swap behavior.
-#vm.vfs_cache_pressure = 100
-#vm.laptop_mode = 0
-#vm.swappiness = 60
-
-# Tweak how the flow of kernel messages is throttled.
-#kernel.printk_ratelimit_burst = 10
-#kernel.printk_ratelimit = 5
-
-# Reboot 600 seconds after kernel panic or oops.
-#kernel.panic_on_oops = 1
-#kernel.panic = 600
-
-# Disable SysRq key to avoid console security issues.
-kernel.sysrq = 0