[arch-commits] Commit in dhcpcd/repos/testing-x86_64 (3 files)

Ronald van Haren ronald at archlinux.org
Tue Nov 8 21:58:18 UTC 2011


    Date: Tuesday, November 8, 2011 @ 16:58:17
  Author: ronald
Revision: 142370

fix svn

Added:
  dhcpcd/repos/testing-x86_64/0001-Set-hostname-via-proc-if-file-is-available.patch
  dhcpcd/repos/testing-x86_64/0001-set-MTU-via-sysfs-if-file-is-available.patch
  dhcpcd/repos/testing-x86_64/PKGBUILD

-------------------------------------------------------+
 0001-Set-hostname-via-proc-if-file-is-available.patch |   33 ++++++++
 0001-set-MTU-via-sysfs-if-file-is-available.patch     |   61 ++++++++++++++++
 PKGBUILD                                              |   57 ++++++++++++++
 3 files changed, 151 insertions(+)

Added: 0001-Set-hostname-via-proc-if-file-is-available.patch
===================================================================
--- 0001-Set-hostname-via-proc-if-file-is-available.patch	                        (rev 0)
+++ 0001-Set-hostname-via-proc-if-file-is-available.patch	2011-11-08 21:58:17 UTC (rev 142370)
@@ -0,0 +1,33 @@
+From d345b36b483fec8fb2def5f3acdc2d3c5faa94eb Mon Sep 17 00:00:00 2001
+From: Dan McGee <dan at archlinux.org>
+Date: Sun, 19 Jun 2011 16:04:25 -0500
+Subject: [PATCH] Set hostname via /proc if file is available
+
+On Linux, the hostname can be set via this file if available, precluding
+the need for a `hostname` binary.
+
+Signed-off-by: Dan McGee <dan at archlinux.org>
+---
+ dhcpcd-hooks/30-hostname |    6 +++++-
+ 1 files changed, 5 insertions(+), 1 deletions(-)
+
+diff --git a/dhcpcd-hooks/30-hostname b/dhcpcd-hooks/30-hostname
+index 65d1a13..af94262 100644
+--- a/dhcpcd-hooks/30-hostname
++++ b/dhcpcd-hooks/30-hostname
+@@ -21,7 +21,11 @@ need_hostname()
+ try_hostname()
+ {
+ 	if valid_domainname "$1"; then
+-		hostname "$1"
++		if [ -w /proc/sys/kernel/hostname ]; then
++			echo "$1" > /proc/sys/kernel/hostname
++		else
++			hostname "$1"
++		fi
+ 	else
+ 		syslog err "Invalid hostname: $1"
+ 	fi
+-- 
+1.7.5.4
+

Added: 0001-set-MTU-via-sysfs-if-file-is-available.patch
===================================================================
--- 0001-set-MTU-via-sysfs-if-file-is-available.patch	                        (rev 0)
+++ 0001-set-MTU-via-sysfs-if-file-is-available.patch	2011-11-08 21:58:17 UTC (rev 142370)
@@ -0,0 +1,61 @@
+From 950c00d1b183796034d227ef47a90eb248d79b72 Mon Sep 17 00:00:00 2001
+From: Dave Reisner <d at falconindy.com>
+Date: Tue, 21 Jun 2011 09:32:47 -0400
+Subject: [PATCH] set MTU via sysfs if file is available
+
+On Linux, a network interface's MTU can be set by writing to
+/sys/class/net/$interface/mtu, which removes the dependency on ifconfig.
+
+Signed-off-by: Dave Reisner <d at falconindy.com>
+---
+ dhcpcd-hooks/10-mtu |    4 ++--
+ dhcpcd-run-hooks.in |   11 +++++++++++
+ 2 files changed, 13 insertions(+), 2 deletions(-)
+
+diff --git a/dhcpcd-hooks/10-mtu b/dhcpcd-hooks/10-mtu
+index 639697c..8763930 100644
+--- a/dhcpcd-hooks/10-mtu
++++ b/dhcpcd-hooks/10-mtu
+@@ -7,7 +7,7 @@ if [ "$reason" = PREINIT -a -e "$mtu_dir/$interface" ]; then
+ elif [ -n "$new_interface_mtu" ] && $if_up; then
+ 	# The smalled MTU dhcpcd can work with is 576
+ 	if [ "$new_interface_mtu" -ge 576 ]; then
+-		if ifconfig "$interface" mtu "$new_interface_mtu"; then
++		if set_mtu "$interface" "$new_interface_mtu"; then
+ 			syslog info "$interface: MTU set to $new_interface_mtu"
+ 			# Save the MTU so we can restore it later
+ 			if [ ! -e "$mtu_dir/$interface" ]; then
+@@ -21,7 +21,7 @@ elif [ -e "$mtu_dir/$interface" ]; then
+ 		# No MTU in this state, so restore the prior MTU
+ 		mtu=$(cat "$mtu_dir/$interface")
+ 		syslog info "$interface: MTU restored to $mtu"
+-		ifconfig "$interface" mtu "$mtu"
++		set_mtu "$interface" "$mtu"
+ 		rm "$mtu_dir/$interface"
+ 	fi
+ fi
+diff --git a/dhcpcd-run-hooks.in b/dhcpcd-run-hooks.in
+index 0e60338..843f3ca 100644
+--- a/dhcpcd-run-hooks.in
++++ b/dhcpcd-run-hooks.in
+@@ -215,6 +215,17 @@ service_condcommand()
+ 	service_exists $1 && service_status $1 && service_cmd $1 $2
+ }
+ 
++# Set MTU for an interface
++set_mtu() {
++	local interface=$1 mtu=$2
++
++	if [ -e /sys/class/net/$interface/mtu ]; then
++		echo "$mtu" > /sys/class/net/$interface/mtu
++	else
++		ifconfig "$interface" mtu "$mtu"
++	fi
++}
++
+ # We source each script into this one so that scripts run earlier can
+ # remove variables from the environment so later scripts don't see them.
+ # Thus, the user can create their dhcpcd.enter/exit-hook script to configure
+-- 
+1.7.5.4
+

Added: PKGBUILD
===================================================================
--- PKGBUILD	                        (rev 0)
+++ PKGBUILD	2011-11-08 21:58:17 UTC (rev 142370)
@@ -0,0 +1,57 @@
+# $Id: PKGBUILD 142367 2011-11-08 21:52:38Z ronald $
+# Maintainer: Ronald van Haren <ronald.archlinux.org>
+# Contributor: Tom Killian <tom.archlinux.org>
+# Contributor: Judd Vinet <jvinet.zeroflux.org>
+
+pkgname=dhcpcd
+pkgver=5.2.12
+pkgrel=3
+pkgdesc="RFC2131 compliant DHCP client daemon"
+url="http://roy.marples.name/dhcpcd/"
+arch=('i686' 'x86_64')
+license=('BSD')
+groups=('base')
+depends=('glibc' 'sh')
+backup=('etc/conf.d/dhcpcd' 'etc/dhcpcd.conf')
+options=('emptydirs')  # We Need the Empty /var/lib/dhcpcd Directory
+source=("http://roy.marples.name/downloads/$pkgname/$pkgname-$pkgver.tar.bz2" \
+        'dhcpcd.conf.d' '0001-Set-hostname-via-proc-if-file-is-available.patch' \
+	'0001-set-MTU-via-sysfs-if-file-is-available.patch')
+sha1sums=('27378a251705c7888332e6d60eea7805d1f8aeb5'
+          'b67b9ce6a2faaca75fea356966a16be2283b7db0'
+          'ee85adac972a8172a9d9b3a1bdd46e0430301582'
+          'afbed18dc5544f7d0b81e2266b322ca12becf9a4')
+
+build() {
+  cd ${srcdir}/${pkgname}-${pkgver}
+
+  # remove net-tools dep
+  patch -Np1 -i ${srcdir}/0001-Set-hostname-via-proc-if-file-is-available.patch
+  patch -Np1 -i ${srcdir}/0001-set-MTU-via-sysfs-if-file-is-available.patch
+
+  # configure variables
+  ./configure --libexecdir=/usr/lib/dhcpcd --dbdir=/var/lib/dhcpcd
+
+  # Build
+  make
+}
+
+package() {
+  cd ${srcdir}/${pkgname}-${pkgver}
+  make DESTDIR=${pkgdir} install
+
+  # Create Binary Symlink
+  install -d ${pkgdir}/usr/sbin
+  ln -sf /sbin/dhcpcd ${pkgdir}/usr/sbin/dhcpcd
+
+  # Install Configuration File used in /etc/rc.d/network
+  install -D -m644 ../dhcpcd.conf.d $pkgdir/etc/conf.d/$pkgname
+
+  # Install License
+  install -d $pkgdir/usr/share/licenses/$pkgname
+  awk '{if(FNR<27)print $0}' ${srcdir}/${pkgname}-${pkgver}/configure.h \
+        >> ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
+
+  # Set Options in /etc/dhcpcd.conf
+  echo noipv4ll >> ${pkgdir}/etc/dhcpcd.conf # Disable ip4vall
+}




More information about the arch-commits mailing list