[pkg-dhcp-commits] [SCM] ISC DHCP packaging for Debian branch, master, updated. debian/4.1.0-1-18-gb891450

Andrew Pollock apollock at icarus.andrew.net.au
Mon Jul 13 05:03:01 UTC 2009


The following commit has been merged in the master branch:
commit b891450ae5c2d44100490c107235fdd7c0a91e1e
Author: Andrew Pollock <apollock at icarus.andrew.net.au>
Date:   Sun Jul 12 22:02:19 2009 -0700

    Remove obsolete patches

diff --git a/debian/patches/Makefile.dpatch b/debian/patches/Makefile.dpatch
deleted file mode 100644
index 4d238c3..0000000
--- a/debian/patches/Makefile.dpatch
+++ /dev/null
@@ -1,46 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## Makefile.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Install into FHS-compliant directories
-
- at DPATCH@
-diff -urNad dhcp3-3.0.4~/Makefile.conf dhcp3-3.0.4/Makefile.conf
---- dhcp3-3.0.4~/Makefile.conf	2005-06-16 12:39:35.000000000 -0700
-+++ dhcp3-3.0.4/Makefile.conf	2006-07-02 13:59:16.491088939 -0700
-@@ -42,8 +42,8 @@
- ETC = /etc
- VARRUN = /var/run
- VARDB = /var/db
--LIBDIR=/usr/local/lib
--INCDIR=/usr/local/include
-+LIBDIR=/usr/lib
-+INCDIR=/usr/include
- LIBS =
- COPTS = $(BINDDEF) $(CC_OPTIONS)
- DEBUG = -g
-@@ -314,18 +314,19 @@
- ##--linux-2.2--
- #COPTS = -DLINUX_MAJOR=$(MAJORVERSION) -DLINUX_MINOR=$(MINORVERSION) \
- #        $(BINDDEF) $(CC_OPTIONS)
-+#ETC = /etc/dhcp3
- #CF = cf/linux.h
--#ADMMANDIR = /usr/man/man8
-+#ADMMANDIR = /usr/share/man/man8
- #ADMMANEXT = .8
--#FFMANDIR = /usr/man/man5
-+#FFMANDIR = /usr/share/man/man5
- #FFMANEXT = .5
--#LIBMANDIR = /usr/man/man3
-+#LIBMANDIR = /usr/share/man/man3
- #LIBMANEXT = .3
--#USRMANDIR = /usr/man/man1
-+#USRMANDIR = /usr/share/man/man1
- #USRMANEXT = .1
- #MANCAT = man
- #VARRUN = /var/run
--#VARDB = /var/state/dhcp
-+#VARDB = /var/lib/dhcp3
- #SCRIPT=linux
- ##--linux-2.2--
- 
diff --git a/debian/patches/add-libdst.a-dhcp3-dev.dpatch b/debian/patches/add-libdst.a-dhcp3-dev.dpatch
deleted file mode 100644
index 0fd27c9..0000000
--- a/debian/patches/add-libdst.a-dhcp3-dev.dpatch
+++ /dev/null
@@ -1,39 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## add-libdst.a-dhcp3-dev.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Patch from Olivier Houchard for #220525
-## DP: Makes the install target for libdst.a more useful than the default
-
- at DPATCH@
-diff -urNad dhcp3-3.0.2/dst/Makefile.dist /tmp/dpep.Zd4nUc/dhcp3-3.0.2/dst/Makefile.dist
---- dhcp3-3.0.2/dst/Makefile.dist	2004-06-11 03:59:28.000000000 +1000
-+++ /tmp/dpep.Zd4nUc/dhcp3-3.0.2/dst/Makefile.dist	2005-06-15 20:35:54.133359161 +1000
-@@ -30,13 +30,25 @@
- 
- all:	libdst.a
- 
--install:
--
- libdst.a:	$(OBJ)
- 	rm -f dst.a
- 	ar cruv libdst.a $(OBJ)
- 	$(RANLIB) libdst.a
- 
-+install: all
-+	for dir in $(LIBDIR);\
-+	 do \
-+	  foo=""; \
-+	  for bar in `echo $(DESTDIR)$${dir} |tr / ' '`; do \
-+	    foo=$${foo}/$$bar; \
-+	    if [ ! -d $$foo ]; then \
-+	      mkdir $$foo; \
-+	      chmod 755 $$foo; \
-+	    fi; \
-+	  done; \
-+	done
-+	$(INSTALL) libdst.a $(DESTDIR)$(LIBDIR)
-+
- depend:
- 	$(MKDEP) $(INCLUDES) $(PREDEFINES) $(SRC)
- 
diff --git a/debian/patches/ddns-update-style-default.dpatch b/debian/patches/ddns-update-style-default.dpatch
deleted file mode 100644
index feab670..0000000
--- a/debian/patches/ddns-update-style-default.dpatch
+++ /dev/null
@@ -1,42 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## ddns-update-style-default.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Patch to provide a sane upgrade path from DHCP v2, defaulting
-## DP: ddns-update-style to none
-
- at DPATCH@
-diff -urNad dhcp3-3.0.2/server/dhcpd.c /tmp/dpep.mAiHoU/dhcp3-3.0.2/server/dhcpd.c
---- dhcp3-3.0.2/server/dhcpd.c	2004-09-30 09:01:50.000000000 +1000
-+++ /tmp/dpep.mAiHoU/dhcp3-3.0.2/server/dhcpd.c	2005-06-15 12:43:06.782036067 +1000
-@@ -753,6 +753,13 @@
- 		data_string_forget (&db, MDL);
- 	}
- 
-+	/*
-+		On Debian we default to 'ddns-update-style none' so we do not
-+		break upgrades from the version 2 DHCP server. If we do not
-+		default to something dhcpd will refuse to start in the absence
-+		of the ddns-update-style statement - peloy at debian.org
-+	*/
-+	ddns_update_style = 0;
- 	oc = lookup_option (&server_universe, options, SV_DDNS_UPDATE_STYLE);
- 	if (oc) {
- 		if (evaluate_option_cache (&db, (struct packet *)0,
-@@ -767,16 +774,6 @@
- 				log_fatal ("invalid dns update type");
- 			data_string_forget (&db, MDL);
- 		}
--	} else {
--		log_info ("%s", "");
--		log_error ("** You must add a global ddns-update-style %s%s.",
--			   "statement to ", path_dhcpd_conf);
--		log_error ("   To get the same behaviour as in 3.0b2pl11 %s",
--			   "and previous");
--		log_error ("   versions, add a line that says \"%s\"",
--			   "ddns-update-style ad-hoc;");
--		log_fatal ("   Please read the dhcpd.conf manual page %s",
--			   "for more information. **");
- 	}
- 
- 	oc = lookup_option (&server_universe, options, SV_LOG_FACILITY);
diff --git a/debian/patches/dhclient-chdir.dpatch b/debian/patches/dhclient-chdir.dpatch
deleted file mode 100644
index 93715ef..0000000
--- a/debian/patches/dhclient-chdir.dpatch
+++ /dev/null
@@ -1,20 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## dhclient-chdir.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Don't tie up the current working directory (fixes #387723)
-
- at DPATCH@
-diff -urNad dhcp3-3.1.0~/client/dhclient.c dhcp3-3.1.0/client/dhclient.c
---- dhcp3-3.1.0~/client/dhclient.c	2007-10-27 16:58:05.366089512 -0700
-+++ dhcp3-3.1.0/client/dhclient.c	2007-10-27 16:59:05.401470566 -0700
-@@ -102,6 +102,9 @@
- 	int no_dhclient_script = 0;
- 	char *s;
- 
-+	/* chdir to / to avoid leaving the cwd busy */
-+	chdir("/");
-+
-         /* Make sure that file descriptors 0 (stdin), 1, (stdout), and
-            2 (stderr) are open. To do this, we assume that when we
-            open a file the lowest available file decriptor is used. */
diff --git a/debian/patches/dhclient-pretty_print-off-by-one.dpatch b/debian/patches/dhclient-pretty_print-off-by-one.dpatch
deleted file mode 100644
index 036f78f..0000000
--- a/debian/patches/dhclient-pretty_print-off-by-one.dpatch
+++ /dev/null
@@ -1,46 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## dhclient-pretty_print-off-by-one.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: dhclient is incorrectly decoding the domain-search option, and only 
-## DP: returning the first domain in the list
-## DP: this patch from 4.0.0
-
- at DPATCH@
-diff -urNad dhcp3-3.1.1~/common/options.c dhcp3-3.1.1/common/options.c
---- dhcp3-3.1.1~/common/options.c	2008-05-14 22:36:12.000000000 -0700
-+++ dhcp3-3.1.1/common/options.c	2008-06-14 13:09:22.845142436 -0700
-@@ -1567,17 +1567,31 @@
- 						pretty_domain(&op, endbuf-1,
- 							      &nbp, nend);
- 					} else {
-+						/* ns_name_ntop() includes
-+						 * a trailing NUL in its
-+						 * count.
-+						 */
- 						count = MRns_name_ntop(
- 								nbuff, op, 
- 								(endbuf-op)-1);
- 
--						if (count == -1) {
-+						if (count <= 0) {
- 							log_error("Invalid "
- 								"domain name.");
- 							break;
- 						}
- 
--						op += count;
-+						/* Consume all but the trailing
-+						 * NUL.
-+						 */
-+						op += count - 1;
-+
-+						/* Replace the trailing NUL
-+						 * with the implicit root
-+						 * (in the unlikely event the
-+						 * domain name /is/ the root).
-+						 */
-+						*op++ = '.';
- 					}
- 				}
- 				*op = '\0';
diff --git a/debian/patches/dhcpd-chdir.dpatch b/debian/patches/dhcpd-chdir.dpatch
deleted file mode 100644
index f2e3fae..0000000
--- a/debian/patches/dhcpd-chdir.dpatch
+++ /dev/null
@@ -1,21 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## dhcpd-chdir.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Changes to the root directory, avoids leaving busy whatever the current
-## DP: working directory was when started up
-
- at DPATCH@
-diff -urNad dhcp3-3.1.0~/server/dhcpd.c dhcp3-3.1.0/server/dhcpd.c
---- dhcp3-3.1.0~/server/dhcpd.c	2007-10-27 16:56:02.666826967 -0700
-+++ dhcp3-3.1.0/server/dhcpd.c	2007-10-27 16:57:26.406703518 -0700
-@@ -572,6 +572,9 @@
- 		log_perror = 0;
- 
- 	if (daemon) {
-+		/* chdir to / to not leave cwd busy */
-+		chdir("/");
-+
- 		/* Become session leader and get pid... */
- 		pid = setsid();
- 
diff --git a/debian/patches/ignore-invalid-interfaces.dpatch b/debian/patches/ignore-invalid-interfaces.dpatch
deleted file mode 100644
index fe14d33..0000000
--- a/debian/patches/ignore-invalid-interfaces.dpatch
+++ /dev/null
@@ -1,36 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## ignore-invalid-interfaces.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Patch to ignore ARPHRD_VOID interfaces (for #463499)
-
- at DPATCH@
-diff -urNad dhcp3-3.1.0~/common/discover.c dhcp3-3.1.0/common/discover.c
---- dhcp3-3.1.0~/common/discover.c	2006-11-07 15:41:39.000000000 -0800
-+++ dhcp3-3.1.0/common/discover.c	2008-02-03 14:53:58.216602003 -0800
-@@ -480,6 +480,11 @@
- 			/* ignore loopback interface */
- 			break;
- #endif
-+#ifdef HAVE_ARPHRD_VOID
-+		      case ARPHRD_VOID:
-+		        /* ignore void interfaces */
-+			break;
-+#endif
- 
- 		      case ARPHRD_ETHER:
- 			tmp -> hw_address.hlen = 7;
-diff -urNad dhcp3-3.1.0~/includes/osdep.h dhcp3-3.1.0/includes/osdep.h
---- dhcp3-3.1.0~/includes/osdep.h	2006-02-24 15:16:29.000000000 -0800
-+++ dhcp3-3.1.0/includes/osdep.h	2008-02-03 14:52:53.792501634 -0800
-@@ -307,6 +307,10 @@
- # define HAVE_ARPHRD_METRICOM
- #endif
- 
-+#if defined (ARPHRD_VOID) && !defined (HAVE_ARPHRD_VOID)
-+# define HAVE_ARPHRD_VOID
-+#endif
-+
- #if defined (SO_BINDTODEVICE) && !defined (HAVE_SO_BINDTODEVICE)
- # define HAVE_SO_BINDTODEVICE
- #endif
diff --git a/debian/patches/site.conf.dpatch b/debian/patches/site.conf.dpatch
deleted file mode 100644
index 91b4ea2..0000000
--- a/debian/patches/site.conf.dpatch
+++ /dev/null
@@ -1,14 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## site.conf.dpatch by  <apollock at debian.org>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Not exactly sure what this does
-
- at DPATCH@
-diff -urNad dhcp3-3.0.2/site.conf /tmp/dpep.E8xg8r/dhcp3-3.0.2/site.conf
---- dhcp3-3.0.2/site.conf	1999-07-08 01:20:10.000000000 +1000
-+++ /tmp/dpep.E8xg8r/dhcp3-3.0.2/site.conf	2005-06-15 12:48:03.657178152 +1000
-@@ -1,2 +1,3 @@
- # Put local site configuration stuff here to override the default
- # settings in Makefile.conf
-+SCRIPT=debian

-- 
ISC DHCP packaging for Debian



More information about the pkg-dhcp-commits mailing list