This file is indexed.

preinst is in boinc-client 7.2.42+dfsg-1.

This file is a maintainer script. It is executed when installing (*inst) or removing (*rm) the package.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
#!/bin/sh
# preinst script for boinc-client

set -e

BOINC_DIR=/var/lib/boinc-client
CONF_DIR=/etc/boinc-client

# Remove a no-longer used conffile.
# from http://wiki.debian.org/DpkgConffileHandling
rm_conffile()
{
    CONFFILE="$CONF_DIR/$1"
    SYMLINK="$BOINC_DIR/$1"

    if [ -e "$CONFFILE" ]; then
        cur_md5sum="`md5sum \"$CONFFILE\" | sed -e \"s/ .*//\"`"
        old_md5sum="`dpkg-query -W -f='${Conffiles}' boinc-client | sed -n -e \"\\\\' $CONFFILE's/.* //p\"`"
        if [ "$cur_md5sum" != "$old_md5sum" ]; then
            echo "Obsolete conffile $CONFFILE has been modified by you."
            echo "Saving as $CONFFILE.dpkg-bak ..."
            mv -f "$CONFFILE" "$CONFFILE".dpkg-bak
        else
            echo "Removing obsolete conffile $CONFFILE ..."
            rm -f "$CONFFILE"
        fi
    fi

    if [ -L "$SYMLINK" ]; then
        rm -f "$SYMLINK"
    fi
}

case "$1" in
    install|upgrade)
        if dpkg --compare-versions "$2" le "5.4.11-5"; then
            rm_conffile log_flags.xml
        fi
    ;;

    abort-upgrade)
    ;;

    *)
        echo "preinst called with unknown argument \`$1'" >&2
        exit 1
    ;;
esac

# Automatically added by dh_installudev
if [ "$1" = install ] || [ "$1" = upgrade ]; then
	if [ -e "/etc/udev/rules.d/z60_boinc-client.rules" ]; then
		if [ "`md5sum \"/etc/udev/rules.d/z60_boinc-client.rules\" | sed -e \"s/ .*//\"`" = \
		     "`dpkg-query -W -f='${Conffiles}' boinc-client | sed -n -e \"\\\\' /etc/udev/rules.d/z60_boinc-client.rules '{s/ obsolete$//;s/.* //p}\"`" ]
		then
			rm -f "/etc/udev/rules.d/z60_boinc-client.rules"
		fi
	fi
fi
# End automatically added section


exit 0