summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authoractionless2020-05-03 08:30:10 +0200
committeractionless2020-05-03 08:30:10 +0200
commitc2b0c0da74850c7fc5928b8258dbe42978d09585 (patch)
tree213e240c4430fbf4c9dcdcdfb589973d597916cd
parentf60ef524ff7a3e04bdbbe2fb7a4f90004ab1da5a (diff)
downloadaur-c2b0c0da74850c7fc5928b8258dbe42978d09585.tar.gz
backup logrotate config
-rw-r--r--.SRCINFO5
-rw-r--r--PKGBUILD5
2 files changed, 6 insertions, 4 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 92de847fb890..ab399e59c1a1 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = nohang-git
- pkgdesc = A highly configurable OOM prevention daemon
+ pkgdesc = A sophisticated low memory handler
pkgver = 0.1.r622.g16f7db1
- pkgrel = 1
+ pkgrel = 2
url = https://github.com/hakavlad/nohang
arch = any
license = MIT
@@ -12,6 +12,7 @@ pkgbase = nohang-git
conflicts = nohang
backup = etc/nohang/nohang.conf
backup = etc/nohang/nohang-desktop.conf
+ backup = etc/logrotate.d/nohang
source = nohang-git::git+https://github.com/hakavlad/nohang.git#branch=master
md5sums = SKIP
diff --git a/PKGBUILD b/PKGBUILD
index b1738b0b7727..11f8872363c4 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -4,8 +4,8 @@
_pkgname=nohang
pkgname=${_pkgname}-git
pkgver=0.1.r622.g16f7db1
-pkgrel=1
-pkgdesc="A highly configurable OOM prevention daemon"
+pkgrel=2
+pkgdesc="A sophisticated low memory handler"
arch=('any')
url="https://github.com/hakavlad/nohang"
license=('MIT')
@@ -25,6 +25,7 @@ conflicts=("${_pkgname}")
backup=(
'etc/nohang/nohang.conf'
'etc/nohang/nohang-desktop.conf'
+ 'etc/logrotate.d/nohang'
)
pkgver() {