[pkg-dhcp-commits] [SCM] ISC DHCP packaging for Debian branch, master, updated. upstream/4.1.1-P1-97-g5f33205

Andrew Pollock apollock at debian.org
Wed Nov 3 06:13:57 UTC 2010


The following commit has been merged in the master branch:
commit 5f33205698e4521cc6a96b3f5b2eded2216c4b14
Author: Andrew Pollock <apollock at debian.org>
Date:   Tue Nov 2 23:14:22 2010 -0700

    Patch from Ubuntu to document exit hooks
    
    Closes: #602114

diff --git a/debian/changelog b/debian/changelog
index f61abb0..1e5ba98 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,8 +3,10 @@ isc-dhcp (4.1.1-P1-12) UNRELEASED; urgency=low
   * Updated patch to correct groff warnings in man pages, to be more
     anatomically correct (thanks to Colin Watson) (closes: #602114)
   * Updated Vietnamese debconf template translation (closes: #601535)
+  * Added patch that came from Ubuntu by way of Colin Watson to update
+    dhclient-script(8) to mention the exit hook functionality (closes: #602114)
 
- -- Andrew Pollock <apollock at debian.org>  Tue, 02 Nov 2010 23:07:04 -0700
+ -- Andrew Pollock <apollock at debian.org>  Tue, 02 Nov 2010 23:12:28 -0700
 
 isc-dhcp (4.1.1-P1-11) unstable; urgency=low
 
diff --git a/debian/patches/00list b/debian/patches/00list
index 6efcd93..7e88556 100644
--- a/debian/patches/00list
+++ b/debian/patches/00list
@@ -2,6 +2,10 @@
 dhclient-script-exit-status
 # emailed upstream
 fix_groff_warnings
+
+# Debian specific, not appropriate to send upstream
+fix_exit_hook_doc_manpage
+
 # I think this has been independently emailed upstream
 no_loopback_checksum
 
diff --git a/debian/patches/fix_exit_hook_doc_manpage.dpatch b/debian/patches/fix_exit_hook_doc_manpage.dpatch
new file mode 100644
index 0000000..b147368
--- /dev/null
+++ b/debian/patches/fix_exit_hook_doc_manpage.dpatch
@@ -0,0 +1,60 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## fix_exit_hook_doc_manpage.diff by <nfm at nfm.id.au>
+##   packaging by Dustin Kirkland <kirkland at canonical.com>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: Patch from nfm <nfm at nfm.id.au> for LP: #53024
+## DP: Modified client/dhclient-script.8 manpage to include information about
+## DP: the script directories /etc/dhcp/dhclient-enter-hooks.d and
+## DP: /etc/dhcp/dhclient-enter-hooks.d.
+
+ at DPATCH@
+diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' '--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' isc-dhcp-4.1.1-P1~/client/dhclient-script.8 isc-dhcp-4.1.1-P1/client/dhclient-script.8
+--- isc-dhcp-4.1.1-P1~/client/dhclient-script.8	2009-07-24 23:04:51.000000000 +0100
++++ isc-dhcp-4.1.1-P1/client/dhclient-script.8	2010-11-01 16:42:20.000000000 +0000
+@@ -66,13 +66,15 @@
+ file.   To override the default behaviour, redefine this function in
+ the enter hook script.
+ .PP
+-On after defining the make_resolv_conf function, the client script checks
++After defining the make_resolv_conf function, the client script checks
+ for the presence of an executable
+ .B ETCDIR/dhclient-enter-hooks
+ script, and if present, it invokes the script inline, using the Bourne
+-shell '.' command.   The entire environment documented under OPERATION
+-is available to this script, which may modify the environment if needed
+-to change the behaviour of the script.   If an error occurs during the
++shell '.' command.   It also invokes all executable scripts in 
++.B ETCDIR/dhclient-enter-hooks.d/* 
++in the same way.   The entire environment documented under OPERATION is
++available to this script, which may modify the environment if needed to
++change the behaviour of the script.   If an error occurs during the
+ execution of the script, it can set the exit_status variable to a nonzero
+ value, and
+ .B CLIENTBINDIR/dhclient-script
+@@ -82,14 +84,18 @@
+ .B CLIENTBINDIR/dhclient-script
+ checks for the presence of an executable
+ .B ETCDIR/dhclient-exit-hooks
+-script, which if present is invoked using the '.' command.  The exit
+-status of dhclient-script will be passed to dhclient-exit-hooks in the
+-exit_status shell variable, and will always be zero if the script
+-succeeded at the task for which it was invoked.   The rest of the
+-environment as described previously for dhclient-enter-hooks is also
+-present.   The
++script, which if present is invoked using the '.' command.  All executable
++scripts in 
++.B ETCDIR/dhclient-exit-hooks.d/*
++are also invoked.   The exit status of dhclient-script will be passed 
++to dhclient-exit-hooks in the exit_status shell variable, and will 
++always be zero if the script succeeded at the task for which it was 
++invoked.   The rest of the environment as described previously for 
++dhclient-enter-hooks is also present.   The
+ .B ETCDIR/dhclient-exit-hooks
+-script can modify the valid of exit_status to change the exit status
++and 
++.B ETCDIR/dhclient-exit-hooks.d/* 
++scripts can modify the valid of exit_status to change the exit status
+ of dhclient-script.
+ .SH OPERATION
+ When dhclient needs to invoke the client configuration script, it

-- 
ISC DHCP packaging for Debian



More information about the pkg-dhcp-commits mailing list