summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBeniamino Galvani <bgalvani@redhat.com>2020-08-26 17:30:45 +0200
committerBeniamino Galvani <bgalvani@redhat.com>2020-08-26 17:30:45 +0200
commitbc4c81fb43ef8bbcb851c804935ae4f4634050e9 (patch)
treeef9f10857df190e4801a95c1a29dc5396fa85cc6
parentdbab673f7664dbd9312060314192584e28bdc462 (diff)
parentb609088ae660b3d04fd196afdfd292ba3c3a9f75 (diff)
downloadNetworkManager-bc4c81fb43ef8bbcb851c804935ae4f4634050e9.tar.gz
dhcp: merge branch 'bg/dhcp-reject-servers'
https://bugzilla.redhat.com/show_bug.cgi?id=1827410 https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/merge_requests/581
-rw-r--r--clients/common/nm-meta-setting-desc.c51
-rw-r--r--clients/common/settings-docs.h.in2
-rw-r--r--clients/tests/test-client.check-on-disk/test_003.expected482
-rw-r--r--clients/tests/test-client.check-on-disk/test_004.expected678
-rw-r--r--libnm-core/nm-setting-ip-config.c146
-rw-r--r--libnm-core/nm-setting-ip-config.h14
-rw-r--r--libnm-core/nm-setting-match.c60
-rw-r--r--libnm-core/tests/test-general.c1
-rw-r--r--libnm/libnm.ver4
-rw-r--r--shared/n-dhcp4/src/libndhcp4.sym1
-rw-r--r--shared/n-dhcp4/src/n-dhcp4-c-lease.c26
-rw-r--r--shared/n-dhcp4/src/n-dhcp4.h1
-rw-r--r--shared/nm-glib-aux/nm-shared-utils.h18
-rw-r--r--src/devices/nm-device.c3
-rw-r--r--src/dhcp/nm-dhcp-client.c53
-rw-r--r--src/dhcp/nm-dhcp-client.h5
-rw-r--r--src/dhcp/nm-dhcp-dhclient-utils.c14
-rw-r--r--src/dhcp/nm-dhcp-dhclient-utils.h1
-rw-r--r--src/dhcp/nm-dhcp-dhclient.c6
-rw-r--r--src/dhcp/nm-dhcp-manager.c5
-rw-r--r--src/dhcp/nm-dhcp-manager.h1
-rw-r--r--src/dhcp/nm-dhcp-nettools.c23
-rw-r--r--src/dhcp/nm-dhcp-systemd.c15
-rw-r--r--src/dhcp/tests/test-dhcp-dhclient.c1
-rw-r--r--src/nm-iface-helper.c1
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c12
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c1
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h2
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c23
29 files changed, 1081 insertions, 569 deletions
diff --git a/clients/common/nm-meta-setting-desc.c b/clients/common/nm-meta-setting-desc.c
index ea5eff2829..44fa9e6c11 100644
--- a/clients/common/nm-meta-setting-desc.c
+++ b/clients/common/nm-meta-setting-desc.c
@@ -2151,6 +2151,19 @@ _multilist_validate_fcn_is_domain (const char *domain, GError **error)
return domain;
}
+static const char *
+_multilist_validate_fcn_is_ipv4_addr_or_subnet (const char *value, GError **error)
+{
+ if (!nm_utils_parse_inaddr_prefix_bin (AF_INET, value, NULL, NULL, NULL)) {
+ nm_utils_error_set (error, NM_UTILS_ERROR_INVALID_ARGUMENT,
+ _("invalid IPv4 or subnet \"%s\""),
+ value);
+ return NULL;
+ }
+
+ return value;
+}
+
static gboolean
_set_fcn_gobject_bytes (ARGS_SET_FCN)
{
@@ -3445,6 +3458,31 @@ _objlist_set_fcn_ip_config_routing_rules (NMSetting *setting,
return TRUE;
}
+static guint
+_multilist_get_num_fcn_ip_config_dhcp_reject_servers (NMSettingIPConfig *setting)
+{
+ guint num;
+
+ nm_setting_ip_config_get_dhcp_reject_servers (setting, &num);
+
+ return num;
+}
+
+static gboolean
+_multilist_remove_by_value_fcn_ip_config_dhcp_reject_servers (NMSettingIPConfig *setting,
+ const char *item)
+{
+ const char *const *strv;
+ guint num;
+ gssize idx;
+
+ strv = nm_setting_ip_config_get_dhcp_reject_servers (setting, &num);
+ idx = nm_utils_strv_find_first ((char **) strv, num, item);
+ if (idx >= 0)
+ nm_setting_ip_config_remove_dhcp_reject_server (setting, idx);
+ return TRUE;
+}
+
static gconstpointer
_get_fcn_olpc_mesh_ssid (ARGS_GET_FCN)
{
@@ -5837,6 +5875,19 @@ static const NMMetaPropertyInfo *const property_infos_IP4_CONFIG[] = {
PROPERTY_INFO_WITH_DESC (NM_SETTING_IP4_CONFIG_DHCP_VENDOR_CLASS_IDENTIFIER,
.property_type = &_pt_gobject_string,
),
+ PROPERTY_INFO (NM_SETTING_IP_CONFIG_DHCP_REJECT_SERVERS, DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_REJECT_SERVERS,
+ .property_type = &_pt_multilist,
+ .property_typ_data = DEFINE_PROPERTY_TYP_DATA (
+ PROPERTY_TYP_DATA_SUBTYPE (multilist,
+ .get_num_fcn_u = MULTILIST_GET_NUM_FCN_U (NMSettingIPConfig, _multilist_get_num_fcn_ip_config_dhcp_reject_servers),
+ .add2_fcn = MULTILIST_ADD2_FCN (NMSettingIPConfig, nm_setting_ip_config_add_dhcp_reject_server),
+ .remove_by_idx_fcn_u = MULTILIST_REMOVE_BY_IDX_FCN_U (NMSettingIPConfig, nm_setting_ip_config_remove_dhcp_reject_server),
+ .remove_by_value_fcn = MULTILIST_REMOVE_BY_VALUE_FCN (NMSettingIPConfig, _multilist_remove_by_value_fcn_ip_config_dhcp_reject_servers),
+ .validate_fcn = _multilist_validate_fcn_is_ipv4_addr_or_subnet,
+ .strsplit_plain = TRUE,
+ ),
+ ),
+ ),
NULL
};
diff --git a/clients/common/settings-docs.h.in b/clients/common/settings-docs.h.in
index bef4b8f4b0..4c2470ef2c 100644
--- a/clients/common/settings-docs.h.in
+++ b/clients/common/settings-docs.h.in
@@ -228,6 +228,7 @@
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_HOSTNAME N_("If the \"dhcp-send-hostname\" property is TRUE, then the specified name will be sent to the DHCP server when acquiring a lease. This property and \"dhcp-fqdn\" are mutually exclusive and cannot be set at the same time.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_HOSTNAME_FLAGS N_("Flags for the DHCP hostname and FQDN. Currently, this property only includes flags to control the FQDN flags set in the DHCP FQDN option. Supported FQDN flags are NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) and NM_DHCP_HOSTNAME_FLAG_FQDN_NO_UPDATE (0x4). When no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is set, the DHCP FQDN option will contain no flag. Otherwise, if no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is not set, the standard FQDN flags are set in the request: NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) for IPv4 and NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1) for IPv6. When this property is set to the default value NM_DHCP_HOSTNAME_FLAG_NONE (0x0), a global default is looked up in NetworkManager configuration. If that value is unset or also NM_DHCP_HOSTNAME_FLAG_NONE (0x0), then the standard FQDN flags described above are sent in the DHCP requests.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_IAID N_("A string containing the \"Identity Association Identifier\" (IAID) used by the DHCP client. The property is a 32-bit decimal value or a special value among \"mac\", \"perm-mac\", \"ifname\" and \"stable\". When set to \"mac\" (or \"perm-mac\"), the last 4 bytes of the current (or permanent) MAC address are used as IAID. When set to \"ifname\", the IAID is computed by hashing the interface name. The special value \"stable\" can be used to generate an IAID based on the stable-id (see connection.stable-id), a per-host key and the interface name. When the property is unset, the value from global configuration is used; if no global default is set then the IAID is assumed to be \"ifname\". Note that at the moment this property is ignored for IPv6 by dhclient, which always derives the IAID from the MAC address.")
+#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_REJECT_SERVERS N_("Array of servers from which DHCP offers must be rejected. This property is useful to avoid getting a lease from misconfigured or rogue servers. For DHCPv4, each element must be an IPv4 address, optionally followed by a slash and a prefix length (e.g. \"192.168.122.0/24\"). This property is currently not implemented for DHCPv6.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_SEND_HOSTNAME N_("If TRUE, a hostname is sent to the DHCP server when acquiring a lease. Some DHCP servers use this hostname to update DNS databases, essentially providing a static hostname for the computer. If the \"dhcp-hostname\" property is NULL and this property is TRUE, the current persistent hostname of the computer is sent.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_TIMEOUT N_("A timeout for a DHCP transaction in seconds. If zero (the default), a globally configured default is used. If still unspecified, a device specific timeout is used (usually 45 seconds). Set to 2147483647 (MAXINT32) for infinity.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_VENDOR_CLASS_IDENTIFIER N_("The Vendor Class Identifier DHCP option (60). Special characters in the data string may be escaped using C-style escapes, nevertheless this property cannot contain nul bytes. If the per-profile value is unspecified (the default), a global connection default gets consulted. If still unspecified, the DHCP option is not sent to the server. Since 1.28")
@@ -251,6 +252,7 @@
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_HOSTNAME N_("If the \"dhcp-send-hostname\" property is TRUE, then the specified name will be sent to the DHCP server when acquiring a lease. This property and \"dhcp-fqdn\" are mutually exclusive and cannot be set at the same time.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_HOSTNAME_FLAGS N_("Flags for the DHCP hostname and FQDN. Currently, this property only includes flags to control the FQDN flags set in the DHCP FQDN option. Supported FQDN flags are NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) and NM_DHCP_HOSTNAME_FLAG_FQDN_NO_UPDATE (0x4). When no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is set, the DHCP FQDN option will contain no flag. Otherwise, if no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is not set, the standard FQDN flags are set in the request: NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) for IPv4 and NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1) for IPv6. When this property is set to the default value NM_DHCP_HOSTNAME_FLAG_NONE (0x0), a global default is looked up in NetworkManager configuration. If that value is unset or also NM_DHCP_HOSTNAME_FLAG_NONE (0x0), then the standard FQDN flags described above are sent in the DHCP requests.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_IAID N_("A string containing the \"Identity Association Identifier\" (IAID) used by the DHCP client. The property is a 32-bit decimal value or a special value among \"mac\", \"perm-mac\", \"ifname\" and \"stable\". When set to \"mac\" (or \"perm-mac\"), the last 4 bytes of the current (or permanent) MAC address are used as IAID. When set to \"ifname\", the IAID is computed by hashing the interface name. The special value \"stable\" can be used to generate an IAID based on the stable-id (see connection.stable-id), a per-host key and the interface name. When the property is unset, the value from global configuration is used; if no global default is set then the IAID is assumed to be \"ifname\". Note that at the moment this property is ignored for IPv6 by dhclient, which always derives the IAID from the MAC address.")
+#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_REJECT_SERVERS N_("Array of servers from which DHCP offers must be rejected. This property is useful to avoid getting a lease from misconfigured or rogue servers. For DHCPv4, each element must be an IPv4 address, optionally followed by a slash and a prefix length (e.g. \"192.168.122.0/24\"). This property is currently not implemented for DHCPv6.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_SEND_HOSTNAME N_("If TRUE, a hostname is sent to the DHCP server when acquiring a lease. Some DHCP servers use this hostname to update DNS databases, essentially providing a static hostname for the computer. If the \"dhcp-hostname\" property is NULL and this property is TRUE, the current persistent hostname of the computer is sent.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_TIMEOUT N_("A timeout for a DHCP transaction in seconds. If zero (the default), a globally configured default is used. If still unspecified, a device specific timeout is used (usually 45 seconds). Set to 2147483647 (MAXINT32) for infinity.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DNS N_("Array of IP addresses of DNS servers.")
diff --git a/clients/tests/test-client.check-on-disk/test_003.expected b/clients/tests/test-client.check-on-disk/test_003.expected
index 50d02d8159..0d471da59a 100644
--- a/clients/tests/test-client.check-on-disk/test_003.expected
+++ b/clients/tests/test-client.check-on-disk/test_003.expected
@@ -150,12 +150,12 @@ id
path
uuid
<<<
-size: 4490
+size: 4533
location: clients/tests/test-client.py:test_003()/12
cmd: $NMCLI con s con-gsm1
lang: C
returncode: 0
-stdout: 4360 bytes
+stdout: 4403 bytes
>>>
connection.id: con-gsm1
connection.uuid: UUID-con-gsm1-REPLACED-REPLACED-REPL
@@ -205,6 +205,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -255,12 +256,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4520
+size: 4563
location: clients/tests/test-client.py:test_003()/13
cmd: $NMCLI con s con-gsm1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4380 bytes
+stdout: 4423 bytes
>>>
connection.id: con-gsm1
connection.uuid: UUID-con-gsm1-REPLACED-REPLACED-REPL
@@ -310,6 +311,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -492,12 +494,12 @@ UUID NAME
UUID-ethernet-REPLACED-REPLACED-REPL ethernet
<<<
-size: 4265
+size: 4308
location: clients/tests/test-client.py:test_003()/25
cmd: $NMCLI -f ALL con s ethernet
lang: C
returncode: 0
-stdout: 4128 bytes
+stdout: 4171 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -561,6 +563,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -592,12 +595,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4293
+size: 4336
location: clients/tests/test-client.py:test_003()/26
cmd: $NMCLI -f ALL con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4146 bytes
+stdout: 4189 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -661,6 +664,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -712,12 +716,12 @@ stdout: 51 bytes
GENERAL.STATE: aktywowano
<<<
-size: 4965
+size: 5008
location: clients/tests/test-client.py:test_003()/29
cmd: $NMCLI con s ethernet
lang: C
returncode: 0
-stdout: 4835 bytes
+stdout: 4878 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -781,6 +785,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -825,12 +830,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4997
+size: 5040
location: clients/tests/test-client.py:test_003()/30
cmd: $NMCLI con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4857 bytes
+stdout: 4900 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -894,6 +899,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1412,12 +1418,12 @@ UUID NAME
UUID-ethernet-REPLACED-REPLACED-REPL ethernet
<<<
-size: 4265
+size: 4308
location: clients/tests/test-client.py:test_003()/50
cmd: $NMCLI -f ALL con s ethernet
lang: C
returncode: 0
-stdout: 4128 bytes
+stdout: 4171 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1481,6 +1487,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1512,12 +1519,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4293
+size: 4336
location: clients/tests/test-client.py:test_003()/51
cmd: $NMCLI -f ALL con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4146 bytes
+stdout: 4189 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1581,6 +1588,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1636,12 +1644,12 @@ GENERAL.STATE: aktywowano
GENERAL.STATE: aktywowano
<<<
-size: 5673
+size: 5716
location: clients/tests/test-client.py:test_003()/54
cmd: $NMCLI con s ethernet
lang: C
returncode: 0
-stdout: 5543 bytes
+stdout: 5586 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1705,6 +1713,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1763,12 +1772,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5709
+size: 5752
location: clients/tests/test-client.py:test_003()/55
cmd: $NMCLI con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5569 bytes
+stdout: 5612 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1832,6 +1841,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -2282,12 +2292,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 5676
+size: 5719
location: clients/tests/test-client.py:test_003()/68
cmd: $NMCLI con s ethernet
lang: C
returncode: 0
-stdout: 5546 bytes
+stdout: 5589 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2351,6 +2361,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -2409,12 +2420,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5713
+size: 5756
location: clients/tests/test-client.py:test_003()/69
cmd: $NMCLI con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5573 bytes
+stdout: 5616 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2478,6 +2489,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -2536,12 +2548,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5008
+size: 5051
location: clients/tests/test-client.py:test_003()/70
cmd: $NMCLI c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4838 bytes
+stdout: 4881 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2605,6 +2617,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -2649,12 +2662,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5041
+size: 5084
location: clients/tests/test-client.py:test_003()/71
cmd: $NMCLI c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4861 bytes
+stdout: 4904 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2718,6 +2731,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -2962,12 +2976,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 5688
+size: 5731
location: clients/tests/test-client.py:test_003()/78
cmd: $NMCLI --color yes con s ethernet
lang: C
returncode: 0
-stdout: 5546 bytes
+stdout: 5589 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3031,6 +3045,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -3089,12 +3104,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5725
+size: 5768
location: clients/tests/test-client.py:test_003()/79
cmd: $NMCLI --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5573 bytes
+stdout: 5616 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3158,6 +3173,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -3216,12 +3232,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5020
+size: 5063
location: clients/tests/test-client.py:test_003()/80
cmd: $NMCLI --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4838 bytes
+stdout: 4881 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3285,6 +3301,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -3329,12 +3346,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5053
+size: 5096
location: clients/tests/test-client.py:test_003()/81
cmd: $NMCLI --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4861 bytes
+stdout: 4904 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3398,6 +3415,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -3658,12 +3676,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6930
+size: 6973
location: clients/tests/test-client.py:test_003()/88
cmd: $NMCLI --pretty con s ethernet
lang: C
returncode: 0
-stdout: 6791 bytes
+stdout: 6834 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -3732,6 +3750,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -3801,12 +3820,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6986
+size: 7029
location: clients/tests/test-client.py:test_003()/89
cmd: $NMCLI --pretty con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6837 bytes
+stdout: 6880 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -3875,6 +3894,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -3944,12 +3964,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5949
+size: 5992
location: clients/tests/test-client.py:test_003()/90
cmd: $NMCLI --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5770 bytes
+stdout: 5813 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -4018,6 +4038,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -4069,12 +4090,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5994
+size: 6037
location: clients/tests/test-client.py:test_003()/91
cmd: $NMCLI --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5805 bytes
+stdout: 5848 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -4143,6 +4164,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -4434,12 +4456,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6942
+size: 6985
location: clients/tests/test-client.py:test_003()/98
cmd: $NMCLI --pretty --color yes con s ethernet
lang: C
returncode: 0
-stdout: 6791 bytes
+stdout: 6834 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -4508,6 +4530,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -4577,12 +4600,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6998
+size: 7041
location: clients/tests/test-client.py:test_003()/99
cmd: $NMCLI --pretty --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6837 bytes
+stdout: 6880 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -4651,6 +4674,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -4720,12 +4744,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5962
+size: 6005
location: clients/tests/test-client.py:test_003()/100
cmd: $NMCLI --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5770 bytes
+stdout: 5813 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -4794,6 +4818,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -4845,12 +4870,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6007
+size: 6050
location: clients/tests/test-client.py:test_003()/101
cmd: $NMCLI --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5805 bytes
+stdout: 5848 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -4919,6 +4944,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -5190,12 +5216,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 3036
+size: 3062
location: clients/tests/test-client.py:test_003()/108
cmd: $NMCLI --terse con s ethernet
lang: C
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5259,6 +5285,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -5317,12 +5344,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 3046
+size: 3072
location: clients/tests/test-client.py:test_003()/109
cmd: $NMCLI --terse con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5386,6 +5413,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -5444,12 +5472,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2690
+size: 2716
location: clients/tests/test-client.py:test_003()/110
cmd: $NMCLI --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5513,6 +5541,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -5557,12 +5586,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2700
+size: 2726
location: clients/tests/test-client.py:test_003()/111
cmd: $NMCLI --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5626,6 +5655,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -5866,12 +5896,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 3048
+size: 3074
location: clients/tests/test-client.py:test_003()/118
cmd: $NMCLI --terse --color yes con s ethernet
lang: C
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5935,6 +5965,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -5993,12 +6024,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 3058
+size: 3084
location: clients/tests/test-client.py:test_003()/119
cmd: $NMCLI --terse --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -6062,6 +6093,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -6120,12 +6152,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2702
+size: 2728
location: clients/tests/test-client.py:test_003()/120
cmd: $NMCLI --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -6189,6 +6221,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -6233,12 +6266,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2712
+size: 2738
location: clients/tests/test-client.py:test_003()/121
cmd: $NMCLI --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -6302,6 +6335,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -6546,12 +6580,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 3796
+size: 3838
location: clients/tests/test-client.py:test_003()/128
cmd: $NMCLI --mode tabular con s ethernet
lang: C
returncode: 0
-stdout: 3650 bytes
+stdout: 3692 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6559,8 +6593,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -6577,12 +6611,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3830
+size: 3872
location: clients/tests/test-client.py:test_003()/129
cmd: $NMCLI --mode tabular con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3674 bytes
+stdout: 3716 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6590,8 +6624,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -6608,12 +6642,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 3334
+size: 3376
location: clients/tests/test-client.py:test_003()/130
cmd: $NMCLI --mode tabular c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 3148 bytes
+stdout: 3190 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6621,8 +6655,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -6635,12 +6669,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3366
+size: 3408
location: clients/tests/test-client.py:test_003()/131
cmd: $NMCLI --mode tabular c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3170 bytes
+stdout: 3212 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6648,8 +6682,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -6790,12 +6824,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 3808
+size: 3850
location: clients/tests/test-client.py:test_003()/138
cmd: $NMCLI --mode tabular --color yes con s ethernet
lang: C
returncode: 0
-stdout: 3650 bytes
+stdout: 3692 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6803,8 +6837,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -6821,12 +6855,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3842
+size: 3884
location: clients/tests/test-client.py:test_003()/139
cmd: $NMCLI --mode tabular --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3674 bytes
+stdout: 3716 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6834,8 +6868,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -6852,12 +6886,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 3346
+size: 3388
location: clients/tests/test-client.py:test_003()/140
cmd: $NMCLI --mode tabular --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 3148 bytes
+stdout: 3190 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6865,8 +6899,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -6879,12 +6913,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3378
+size: 3420
location: clients/tests/test-client.py:test_003()/141
cmd: $NMCLI --mode tabular --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3170 bytes
+stdout: 3212 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6892,8 +6926,8 @@ connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-eth
name port speed duplex auto-negotiate mac-address cloned-mac-address generate-mac-address-mask mac-address-blacklist mtu s390-subchannels s390-nettype s390-options wake-on-lan wake-on-lan-password
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -7050,12 +7084,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6179
+size: 6242
location: clients/tests/test-client.py:test_003()/148
cmd: $NMCLI --mode tabular --pretty con s ethernet
lang: C
returncode: 0
-stdout: 6024 bytes
+stdout: 6087 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7068,9 +7102,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7097,12 +7131,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 6273
+size: 6336
location: clients/tests/test-client.py:test_003()/149
cmd: $NMCLI --mode tabular --pretty con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6108 bytes
+stdout: 6171 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7115,9 +7149,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7144,12 +7178,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 5255
+size: 5318
location: clients/tests/test-client.py:test_003()/150
cmd: $NMCLI --mode tabular --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5060 bytes
+stdout: 5123 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7162,9 +7196,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7183,12 +7217,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 5327
+size: 5390
location: clients/tests/test-client.py:test_003()/151
cmd: $NMCLI --mode tabular --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5122 bytes
+stdout: 5185 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7201,9 +7235,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7390,12 +7424,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6191
+size: 6254
location: clients/tests/test-client.py:test_003()/158
cmd: $NMCLI --mode tabular --pretty --color yes con s ethernet
lang: C
returncode: 0
-stdout: 6024 bytes
+stdout: 6087 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7408,9 +7442,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7437,12 +7471,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 6285
+size: 6348
location: clients/tests/test-client.py:test_003()/159
cmd: $NMCLI --mode tabular --pretty --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6108 bytes
+stdout: 6171 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7455,9 +7489,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7484,12 +7518,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 5267
+size: 5330
location: clients/tests/test-client.py:test_003()/160
cmd: $NMCLI --mode tabular --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5060 bytes
+stdout: 5123 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7502,9 +7536,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- no -- -- -- -- auto -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7523,12 +7557,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 5339
+size: 5402
location: clients/tests/test-client.py:test_003()/161
cmd: $NMCLI --mode tabular --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5122 bytes
+stdout: 5185 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7541,9 +7575,9 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
802-3-ethernet -- 0 -- nie -- -- -- -- automatyczne -- -- -- default --
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -7710,16 +7744,16 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 844
+size: 845
location: clients/tests/test-client.py:test_003()/168
cmd: $NMCLI --mode tabular --terse con s ethernet
lang: C
returncode: 0
-stdout: 691 bytes
+stdout: 692 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -7727,16 +7761,16 @@ GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 854
+size: 855
location: clients/tests/test-client.py:test_003()/169
cmd: $NMCLI --mode tabular --terse con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 691 bytes
+stdout: 692 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -7744,31 +7778,31 @@ GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 696
+size: 697
location: clients/tests/test-client.py:test_003()/170
cmd: $NMCLI --mode tabular --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 503 bytes
+stdout: 504 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 706
+size: 707
location: clients/tests/test-client.py:test_003()/171
cmd: $NMCLI --mode tabular --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 503 bytes
+stdout: 504 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -7864,16 +7898,16 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 856
+size: 857
location: clients/tests/test-client.py:test_003()/178
cmd: $NMCLI --mode tabular --terse --color yes con s ethernet
lang: C
returncode: 0
-stdout: 691 bytes
+stdout: 692 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -7881,16 +7915,16 @@ GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 866
+size: 867
location: clients/tests/test-client.py:test_003()/179
cmd: $NMCLI --mode tabular --terse --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 691 bytes
+stdout: 692 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -7898,31 +7932,31 @@ GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 708
+size: 709
location: clients/tests/test-client.py:test_003()/180
cmd: $NMCLI --mode tabular --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 503 bytes
+stdout: 504 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 718
+size: 719
location: clients/tests/test-client.py:test_003()/181
cmd: $NMCLI --mode tabular --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 503 bytes
+stdout: 504 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -8166,12 +8200,12 @@ UUID: UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE: ethernet
<<<
-size: 5694
+size: 5737
location: clients/tests/test-client.py:test_003()/188
cmd: $NMCLI --mode multiline con s ethernet
lang: C
returncode: 0
-stdout: 5546 bytes
+stdout: 5589 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8235,6 +8269,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -8293,12 +8328,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5731
+size: 5774
location: clients/tests/test-client.py:test_003()/189
cmd: $NMCLI --mode multiline con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5573 bytes
+stdout: 5616 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8362,6 +8397,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -8420,12 +8456,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5026
+size: 5069
location: clients/tests/test-client.py:test_003()/190
cmd: $NMCLI --mode multiline c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4838 bytes
+stdout: 4881 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8489,6 +8525,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -8533,12 +8570,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5059
+size: 5102
location: clients/tests/test-client.py:test_003()/191
cmd: $NMCLI --mode multiline c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4861 bytes
+stdout: 4904 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8602,6 +8639,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -8990,12 +9028,12 @@ UUID: UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE: ethernet
<<<
-size: 5706
+size: 5749
location: clients/tests/test-client.py:test_003()/198
cmd: $NMCLI --mode multiline --color yes con s ethernet
lang: C
returncode: 0
-stdout: 5546 bytes
+stdout: 5589 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9059,6 +9097,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -9117,12 +9156,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5743
+size: 5786
location: clients/tests/test-client.py:test_003()/199
cmd: $NMCLI --mode multiline --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5573 bytes
+stdout: 5616 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9186,6 +9225,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -9244,12 +9284,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5038
+size: 5081
location: clients/tests/test-client.py:test_003()/200
cmd: $NMCLI --mode multiline --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4838 bytes
+stdout: 4881 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9313,6 +9353,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -9357,12 +9398,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5071
+size: 5114
location: clients/tests/test-client.py:test_003()/201
cmd: $NMCLI --mode multiline --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4861 bytes
+stdout: 4904 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9426,6 +9467,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -9844,12 +9886,12 @@ TYPE: ethernet
-------------------------------------------------------------------------------
<<<
-size: 6948
+size: 6991
location: clients/tests/test-client.py:test_003()/208
cmd: $NMCLI --mode multiline --pretty con s ethernet
lang: C
returncode: 0
-stdout: 6791 bytes
+stdout: 6834 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -9918,6 +9960,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -9987,12 +10030,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 7004
+size: 7047
location: clients/tests/test-client.py:test_003()/209
cmd: $NMCLI --mode multiline --pretty con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6837 bytes
+stdout: 6880 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -10061,6 +10104,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -10130,12 +10174,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5967
+size: 6010
location: clients/tests/test-client.py:test_003()/210
cmd: $NMCLI --mode multiline --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5770 bytes
+stdout: 5813 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -10204,6 +10248,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -10255,12 +10300,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6012
+size: 6055
location: clients/tests/test-client.py:test_003()/211
cmd: $NMCLI --mode multiline --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5805 bytes
+stdout: 5848 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -10329,6 +10374,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -10778,12 +10824,12 @@ TYPE: ethernet
-------------------------------------------------------------------------------
<<<
-size: 6960
+size: 7003
location: clients/tests/test-client.py:test_003()/218
cmd: $NMCLI --mode multiline --pretty --color yes con s ethernet
lang: C
returncode: 0
-stdout: 6791 bytes
+stdout: 6834 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -10852,6 +10898,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -10921,12 +10968,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 7016
+size: 7059
location: clients/tests/test-client.py:test_003()/219
cmd: $NMCLI --mode multiline --pretty --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6837 bytes
+stdout: 6880 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -10995,6 +11042,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11064,12 +11112,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5979
+size: 6022
location: clients/tests/test-client.py:test_003()/220
cmd: $NMCLI --mode multiline --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5770 bytes
+stdout: 5813 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -11138,6 +11186,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11189,12 +11238,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6024
+size: 6067
location: clients/tests/test-client.py:test_003()/221
cmd: $NMCLI --mode multiline --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5805 bytes
+stdout: 5848 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -11263,6 +11312,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11682,12 +11732,12 @@ UUID:UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE:802-3-ethernet
<<<
-size: 3053
+size: 3079
location: clients/tests/test-client.py:test_003()/228
cmd: $NMCLI --mode multiline --terse con s ethernet
lang: C
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -11751,6 +11801,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -11809,12 +11860,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 3063
+size: 3089
location: clients/tests/test-client.py:test_003()/229
cmd: $NMCLI --mode multiline --terse con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -11878,6 +11929,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -11936,12 +11988,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2707
+size: 2733
location: clients/tests/test-client.py:test_003()/230
cmd: $NMCLI --mode multiline --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12005,6 +12057,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -12049,12 +12102,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2717
+size: 2743
location: clients/tests/test-client.py:test_003()/231
cmd: $NMCLI --mode multiline --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12118,6 +12171,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -12506,12 +12560,12 @@ UUID:UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE:802-3-ethernet
<<<
-size: 3065
+size: 3091
location: clients/tests/test-client.py:test_003()/238
cmd: $NMCLI --mode multiline --terse --color yes con s ethernet
lang: C
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12575,6 +12629,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -12633,12 +12688,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 3075
+size: 3101
location: clients/tests/test-client.py:test_003()/239
cmd: $NMCLI --mode multiline --terse --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2897 bytes
+stdout: 2923 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12702,6 +12757,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -12760,12 +12816,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2719
+size: 2745
location: clients/tests/test-client.py:test_003()/240
cmd: $NMCLI --mode multiline --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12829,6 +12885,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -12873,12 +12930,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2729
+size: 2755
location: clients/tests/test-client.py:test_003()/241
cmd: $NMCLI --mode multiline --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2511 bytes
+stdout: 2537 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12942,6 +12999,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
diff --git a/clients/tests/test-client.check-on-disk/test_004.expected b/clients/tests/test-client.check-on-disk/test_004.expected
index 308d929ea9..8e30c78f98 100644
--- a/clients/tests/test-client.check-on-disk/test_004.expected
+++ b/clients/tests/test-client.check-on-disk/test_004.expected
@@ -58,12 +58,12 @@ location: clients/tests/test-client.py:test_004()/7
cmd: $NMCLI connection mod con-xx1 ipv4.addresses 192.168.77.5/24 ipv4.routes '2.3.4.5/32 192.168.77.1' ipv6.addresses 1:2:3:4::6/64 ipv6.routes 1:2:3:4:5:6::5/128
lang: C
returncode: 0
-size: 4560
+size: 4603
location: clients/tests/test-client.py:test_004()/8
cmd: $NMCLI con s con-xx1
lang: C
returncode: 0
-stdout: 4432 bytes
+stdout: 4475 bytes
>>>
connection.id: con-xx1
connection.uuid: UUID-con-xx1-REPLACED-REPLACED-REPLA
@@ -131,6 +131,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -162,12 +163,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4588
+size: 4631
location: clients/tests/test-client.py:test_004()/9
cmd: $NMCLI con s con-xx1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4450 bytes
+stdout: 4493 bytes
>>>
connection.id: con-xx1
connection.uuid: UUID-con-xx1-REPLACED-REPLACED-REPLA
@@ -235,6 +236,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -302,12 +304,12 @@ con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP vpn --
con-xx1 UUID-con-xx1-REPLACED-REPLACED-REPLA wifi --
<<<
-size: 3974
+size: 4017
location: clients/tests/test-client.py:test_004()/13
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 3843 bytes
+stdout: 3886 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -357,6 +359,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -394,12 +397,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 3994
+size: 4037
location: clients/tests/test-client.py:test_004()/14
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3853 bytes
+stdout: 3896 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -449,6 +452,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -558,12 +562,12 @@ con-xx1 UUID-con-xx1-REPLACED-REPLACED-REPLA wifi wlan0
con-1 5fcfd6d7-1e63-3332-8826-a7eda103792d ethernet --
<<<
-size: 5099
+size: 5142
location: clients/tests/test-client.py:test_004()/21
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 4968 bytes
+stdout: 5011 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -613,6 +617,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -671,12 +676,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5125
+size: 5168
location: clients/tests/test-client.py:test_004()/22
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4984 bytes
+stdout: 5027 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -726,6 +731,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -784,12 +790,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5105
+size: 5148
location: clients/tests/test-client.py:test_004()/23
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -839,6 +845,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -897,12 +904,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5135
+size: 5178
location: clients/tests/test-client.py:test_004()/24
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -952,6 +959,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1010,12 +1018,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5105
+size: 5148
location: clients/tests/test-client.py:test_004()/25
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1065,6 +1073,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1123,12 +1132,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5135
+size: 5178
location: clients/tests/test-client.py:test_004()/26
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1178,6 +1187,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1236,12 +1246,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3981
+size: 4024
location: clients/tests/test-client.py:test_004()/27
cmd: $NMCLI -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3843 bytes
+stdout: 3886 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1291,6 +1301,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -1328,12 +1339,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4001
+size: 4044
location: clients/tests/test-client.py:test_004()/28
cmd: $NMCLI -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3853 bytes
+stdout: 3896 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1383,6 +1394,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -4000,12 +4012,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 5117
+size: 5160
location: clients/tests/test-client.py:test_004()/73
cmd: $NMCLI --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4055,6 +4067,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -4113,12 +4126,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5147
+size: 5190
location: clients/tests/test-client.py:test_004()/74
cmd: $NMCLI --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4168,6 +4181,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -4226,12 +4240,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5117
+size: 5160
location: clients/tests/test-client.py:test_004()/75
cmd: $NMCLI --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4281,6 +4295,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -4339,12 +4354,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5147
+size: 5190
location: clients/tests/test-client.py:test_004()/76
cmd: $NMCLI --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4394,6 +4409,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -4452,12 +4468,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3993
+size: 4036
location: clients/tests/test-client.py:test_004()/77
cmd: $NMCLI --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3843 bytes
+stdout: 3886 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4507,6 +4523,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -4544,12 +4561,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4013
+size: 4056
location: clients/tests/test-client.py:test_004()/78
cmd: $NMCLI --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3853 bytes
+stdout: 3896 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4599,6 +4616,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -7216,12 +7234,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 6127
+size: 6170
location: clients/tests/test-client.py:test_004()/123
cmd: $NMCLI --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -7275,6 +7293,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -7342,12 +7361,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6169
+size: 6212
location: clients/tests/test-client.py:test_004()/124
cmd: $NMCLI --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -7401,6 +7420,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -7468,12 +7488,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6127
+size: 6170
location: clients/tests/test-client.py:test_004()/125
cmd: $NMCLI --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -7527,6 +7547,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -7594,12 +7615,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6169
+size: 6212
location: clients/tests/test-client.py:test_004()/126
cmd: $NMCLI --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -7653,6 +7674,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -7720,12 +7742,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4610
+size: 4653
location: clients/tests/test-client.py:test_004()/127
cmd: $NMCLI --pretty -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4462 bytes
+stdout: 4505 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -7779,6 +7801,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -7820,12 +7843,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4635
+size: 4678
location: clients/tests/test-client.py:test_004()/128
cmd: $NMCLI --pretty -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4477 bytes
+stdout: 4520 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -7879,6 +7902,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11104,12 +11128,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 6139
+size: 6182
location: clients/tests/test-client.py:test_004()/173
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -11163,6 +11187,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11230,12 +11255,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6181
+size: 6224
location: clients/tests/test-client.py:test_004()/174
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -11289,6 +11314,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11356,12 +11382,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6139
+size: 6182
location: clients/tests/test-client.py:test_004()/175
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -11415,6 +11441,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11482,12 +11509,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6181
+size: 6224
location: clients/tests/test-client.py:test_004()/176
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -11541,6 +11568,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11608,12 +11636,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4622
+size: 4665
location: clients/tests/test-client.py:test_004()/177
cmd: $NMCLI --pretty --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4462 bytes
+stdout: 4505 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -11667,6 +11695,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -11708,12 +11737,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4647
+size: 4690
location: clients/tests/test-client.py:test_004()/178
cmd: $NMCLI --pretty --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4477 bytes
+stdout: 4520 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -11767,6 +11796,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -14992,12 +15022,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 2571
+size: 2597
location: clients/tests/test-client.py:test_004()/223
cmd: $NMCLI --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15047,6 +15077,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -15105,12 +15136,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2581
+size: 2607
location: clients/tests/test-client.py:test_004()/224
cmd: $NMCLI --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15160,6 +15191,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -15218,12 +15250,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2571
+size: 2597
location: clients/tests/test-client.py:test_004()/225
cmd: $NMCLI --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15273,6 +15305,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -15331,12 +15364,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2581
+size: 2607
location: clients/tests/test-client.py:test_004()/226
cmd: $NMCLI --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15386,6 +15419,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -15444,12 +15478,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2001
+size: 2027
location: clients/tests/test-client.py:test_004()/227
cmd: $NMCLI --terse -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15499,6 +15533,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -15536,12 +15571,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 2011
+size: 2037
location: clients/tests/test-client.py:test_004()/228
cmd: $NMCLI --terse -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15591,6 +15626,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -18178,12 +18214,12 @@ connection.type:802-11-wireless
connection.interface-name:
<<<
-size: 2583
+size: 2609
location: clients/tests/test-client.py:test_004()/273
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18233,6 +18269,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -18291,12 +18328,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2593
+size: 2619
location: clients/tests/test-client.py:test_004()/274
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18346,6 +18383,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -18404,12 +18442,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2583
+size: 2609
location: clients/tests/test-client.py:test_004()/275
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18459,6 +18497,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -18517,12 +18556,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2593
+size: 2619
location: clients/tests/test-client.py:test_004()/276
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18572,6 +18611,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -18630,12 +18670,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2013
+size: 2039
location: clients/tests/test-client.py:test_004()/277
cmd: $NMCLI --terse --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18685,6 +18725,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -18722,12 +18763,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 2023
+size: 2049
location: clients/tests/test-client.py:test_004()/278
cmd: $NMCLI --terse --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18777,6 +18818,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -21364,18 +21406,18 @@ connection.type:802-11-wireless
connection.interface-name:
<<<
-size: 3337
+size: 3379
location: clients/tests/test-client.py:test_004()/323
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: C
returncode: 0
-stdout: 3190 bytes
+stdout: 3232 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -21393,18 +21435,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3360
+size: 3402
location: clients/tests/test-client.py:test_004()/324
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3203 bytes
+stdout: 3245 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -21422,18 +21464,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3337
+size: 3379
location: clients/tests/test-client.py:test_004()/325
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: C
returncode: 0
-stdout: 3190 bytes
+stdout: 3232 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -21451,18 +21493,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3360
+size: 3402
location: clients/tests/test-client.py:test_004()/326
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3203 bytes
+stdout: 3245 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -21480,18 +21522,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 2585
+size: 2627
location: clients/tests/test-client.py:test_004()/327
cmd: $NMCLI --mode tabular -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2473 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -21504,18 +21546,18 @@ proxy none no -- --
<<<
-size: 2597
+size: 2639
location: clients/tests/test-client.py:test_004()/328
cmd: $NMCLI --mode tabular -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2433 bytes
+stdout: 2475 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -23018,18 +23060,18 @@ interface-name
<<<
-size: 3349
+size: 3391
location: clients/tests/test-client.py:test_004()/373
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 3190 bytes
+stdout: 3232 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -23047,18 +23089,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3372
+size: 3414
location: clients/tests/test-client.py:test_004()/374
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3203 bytes
+stdout: 3245 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -23076,18 +23118,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3349
+size: 3391
location: clients/tests/test-client.py:test_004()/375
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 3190 bytes
+stdout: 3232 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -23105,18 +23147,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3372
+size: 3414
location: clients/tests/test-client.py:test_004()/376
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3203 bytes
+stdout: 3245 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -23134,18 +23176,18 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 2597
+size: 2639
location: clients/tests/test-client.py:test_004()/377
cmd: $NMCLI --mode tabular --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2473 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
@@ -23158,18 +23200,18 @@ proxy none no -- --
<<<
-size: 2609
+size: 2651
location: clients/tests/test-client.py:test_004()/378
cmd: $NMCLI --mode tabular --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2433 bytes
+stdout: 2475 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
@@ -24672,12 +24714,12 @@ interface-name
<<<
-size: 5283
+size: 5346
location: clients/tests/test-client.py:test_004()/423
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5127 bytes
+stdout: 5190 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -24686,9 +24728,9 @@ name id uuid stable-id type in
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -24714,12 +24756,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5339
+size: 5402
location: clients/tests/test-client.py:test_004()/424
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5173 bytes
+stdout: 5236 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -24728,9 +24770,9 @@ name id uuid stable-id type in
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -24756,12 +24798,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5283
+size: 5346
location: clients/tests/test-client.py:test_004()/425
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5127 bytes
+stdout: 5190 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -24770,9 +24812,9 @@ name id uuid stable-id type in
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -24798,12 +24840,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5339
+size: 5402
location: clients/tests/test-client.py:test_004()/426
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5173 bytes
+stdout: 5236 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -24812,9 +24854,9 @@ name id uuid stable-id type in
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -24840,12 +24882,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3939
+size: 4002
location: clients/tests/test-client.py:test_004()/427
cmd: $NMCLI --mode tabular --pretty -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3776 bytes
+stdout: 3839 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -24854,9 +24896,9 @@ name id uuid stable-id type in
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -24872,12 +24914,12 @@ proxy none no -- --
<<<
-size: 3962
+size: 4025
location: clients/tests/test-client.py:test_004()/428
cmd: $NMCLI --mode tabular --pretty -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3789 bytes
+stdout: 3852 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -24886,9 +24928,9 @@ name id uuid stable-id type in
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -26980,12 +27022,12 @@ interface-name
<<<
-size: 5295
+size: 5358
location: clients/tests/test-client.py:test_004()/473
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5127 bytes
+stdout: 5190 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -26994,9 +27036,9 @@ name id uuid stable-id type in
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -27022,12 +27064,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5351
+size: 5414
location: clients/tests/test-client.py:test_004()/474
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5173 bytes
+stdout: 5236 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -27036,9 +27078,9 @@ name id uuid stable-id type in
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -27064,12 +27106,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5295
+size: 5358
location: clients/tests/test-client.py:test_004()/475
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5127 bytes
+stdout: 5190 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -27078,9 +27120,9 @@ name id uuid stable-id type in
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -27106,12 +27148,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5351
+size: 5414
location: clients/tests/test-client.py:test_004()/476
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5173 bytes
+stdout: 5236 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -27120,9 +27162,9 @@ name id uuid stable-id type in
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -27148,12 +27190,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3951
+size: 4014
location: clients/tests/test-client.py:test_004()/477
cmd: $NMCLI --mode tabular --pretty --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3776 bytes
+stdout: 3839 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -27162,9 +27204,9 @@ name id uuid stable-id type in
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -27180,12 +27222,12 @@ proxy none no -- --
<<<
-size: 3974
+size: 4037
location: clients/tests/test-client.py:test_004()/478
cmd: $NMCLI --mode tabular --pretty --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3789 bytes
+stdout: 3852 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -27194,9 +27236,9 @@ name id uuid stable-id type in
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout dhcp-vendor-class-identifier dhcp-reject-servers
+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default) -- --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
@@ -29288,15 +29330,15 @@ interface-name
<<<
-size: 805
+size: 806
location: clients/tests/test-client.py:test_004()/523
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -29304,15 +29346,15 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 815
+size: 816
location: clients/tests/test-client.py:test_004()/524
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -29320,15 +29362,15 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 805
+size: 806
location: clients/tests/test-client.py:test_004()/525
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -29336,15 +29378,15 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 815
+size: 816
location: clients/tests/test-client.py:test_004()/526
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -29352,29 +29394,29 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 517
+size: 518
location: clients/tests/test-client.py:test_004()/527
cmd: $NMCLI --mode tabular --terse -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 356 bytes
+stdout: 357 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
<<<
-size: 527
+size: 528
location: clients/tests/test-client.py:test_004()/528
cmd: $NMCLI --mode tabular --terse -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 356 bytes
+stdout: 357 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -30226,15 +30268,15 @@ UUID-con-xx1-REPLACED-REPLACED-REPLA
<<<
-size: 817
+size: 818
location: clients/tests/test-client.py:test_004()/573
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -30242,15 +30284,15 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 827
+size: 828
location: clients/tests/test-client.py:test_004()/574
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -30258,15 +30300,15 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 817
+size: 818
location: clients/tests/test-client.py:test_004()/575
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -30274,15 +30316,15 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 827
+size: 828
location: clients/tests/test-client.py:test_004()/576
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 651 bytes
+stdout: 652 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -30290,29 +30332,29 @@ GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::y
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 529
+size: 530
location: clients/tests/test-client.py:test_004()/577
cmd: $NMCLI --mode tabular --terse --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 356 bytes
+stdout: 357 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
<<<
-size: 539
+size: 540
location: clients/tests/test-client.py:test_004()/578
cmd: $NMCLI --mode tabular --terse --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 356 bytes
+stdout: 357 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
-ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1:
+ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1::
ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -31164,12 +31206,12 @@ UUID-con-xx1-REPLACED-REPLACED-REPLA
<<<
-size: 5123
+size: 5166
location: clients/tests/test-client.py:test_004()/623
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31219,6 +31261,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -31277,12 +31320,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5153
+size: 5196
location: clients/tests/test-client.py:test_004()/624
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31332,6 +31375,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -31390,12 +31434,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5123
+size: 5166
location: clients/tests/test-client.py:test_004()/625
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31445,6 +31489,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -31503,12 +31548,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5153
+size: 5196
location: clients/tests/test-client.py:test_004()/626
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31558,6 +31603,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -31616,12 +31662,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3999
+size: 4042
location: clients/tests/test-client.py:test_004()/627
cmd: $NMCLI --mode multiline -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3843 bytes
+stdout: 3886 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31671,6 +31717,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -31708,12 +31755,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4019
+size: 4062
location: clients/tests/test-client.py:test_004()/628
cmd: $NMCLI --mode multiline -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3853 bytes
+stdout: 3896 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31763,6 +31810,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -34880,12 +34928,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 5135
+size: 5178
location: clients/tests/test-client.py:test_004()/673
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -34935,6 +34983,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -34993,12 +35042,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5165
+size: 5208
location: clients/tests/test-client.py:test_004()/674
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35048,6 +35097,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -35106,12 +35156,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5135
+size: 5178
location: clients/tests/test-client.py:test_004()/675
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4974 bytes
+stdout: 5017 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35161,6 +35211,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -35219,12 +35270,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5165
+size: 5208
location: clients/tests/test-client.py:test_004()/676
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4994 bytes
+stdout: 5037 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35274,6 +35325,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -35332,12 +35384,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4011
+size: 4054
location: clients/tests/test-client.py:test_004()/677
cmd: $NMCLI --mode multiline --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3843 bytes
+stdout: 3886 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35387,6 +35439,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -35424,12 +35477,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4031
+size: 4074
location: clients/tests/test-client.py:test_004()/678
cmd: $NMCLI --mode multiline --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3853 bytes
+stdout: 3896 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35479,6 +35532,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
ipv6.method: auto
ipv6.dns: --
ipv6.dns-search: --
@@ -38596,12 +38650,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 6144
+size: 6187
location: clients/tests/test-client.py:test_004()/723
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -38655,6 +38709,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -38722,12 +38777,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6186
+size: 6229
location: clients/tests/test-client.py:test_004()/724
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -38781,6 +38836,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -38848,12 +38904,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6144
+size: 6187
location: clients/tests/test-client.py:test_004()/725
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -38907,6 +38963,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -38974,12 +39031,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6186
+size: 6229
location: clients/tests/test-client.py:test_004()/726
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -39033,6 +39090,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -39100,12 +39158,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4627
+size: 4670
location: clients/tests/test-client.py:test_004()/727
cmd: $NMCLI --mode multiline --pretty -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4462 bytes
+stdout: 4505 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -39159,6 +39217,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -39200,12 +39259,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4652
+size: 4695
location: clients/tests/test-client.py:test_004()/728
cmd: $NMCLI --mode multiline --pretty -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4477 bytes
+stdout: 4520 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -39259,6 +39318,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -43014,12 +43074,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 6156
+size: 6199
location: clients/tests/test-client.py:test_004()/773
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -43073,6 +43133,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -43140,12 +43201,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6198
+size: 6241
location: clients/tests/test-client.py:test_004()/774
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -43199,6 +43260,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -43266,12 +43328,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6156
+size: 6199
location: clients/tests/test-client.py:test_004()/775
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5986 bytes
+stdout: 6029 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -43325,6 +43387,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -43392,12 +43455,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6198
+size: 6241
location: clients/tests/test-client.py:test_004()/776
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6018 bytes
+stdout: 6061 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -43451,6 +43514,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -43518,12 +43582,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4639
+size: 4682
location: clients/tests/test-client.py:test_004()/777
cmd: $NMCLI --mode multiline --pretty --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4462 bytes
+stdout: 4505 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -43577,6 +43641,7 @@ ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -43618,12 +43683,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4664
+size: 4707
location: clients/tests/test-client.py:test_004()/778
cmd: $NMCLI --mode multiline --pretty --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4477 bytes
+stdout: 4520 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -43677,6 +43742,7 @@ ipv4.never-default: nie
ipv4.may-fail: tak
ipv4.dad-timeout: -1 (default)
ipv4.dhcp-vendor-class-identifier: --
+ipv4.dhcp-reject-servers: --
-------------------------------------------------------------------------------
ipv6.method: auto
ipv6.dns: --
@@ -47432,12 +47498,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 2588
+size: 2614
location: clients/tests/test-client.py:test_004()/823
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47487,6 +47553,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -47545,12 +47612,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2598
+size: 2624
location: clients/tests/test-client.py:test_004()/824
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47600,6 +47667,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -47658,12 +47726,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2588
+size: 2614
location: clients/tests/test-client.py:test_004()/825
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47713,6 +47781,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -47771,12 +47840,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2598
+size: 2624
location: clients/tests/test-client.py:test_004()/826
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47826,6 +47895,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -47884,12 +47954,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2018
+size: 2044
location: clients/tests/test-client.py:test_004()/827
cmd: $NMCLI --mode multiline --terse -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47939,6 +48009,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -47976,12 +48047,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 2028
+size: 2054
location: clients/tests/test-client.py:test_004()/828
cmd: $NMCLI --mode multiline --terse -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -48031,6 +48102,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -51148,12 +51220,12 @@ connection.type:802-11-wireless
connection.interface-name:
<<<
-size: 2600
+size: 2626
location: clients/tests/test-client.py:test_004()/873
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51203,6 +51275,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -51261,12 +51334,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2610
+size: 2636
location: clients/tests/test-client.py:test_004()/874
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51316,6 +51389,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -51374,12 +51448,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2600
+size: 2626
location: clients/tests/test-client.py:test_004()/875
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51429,6 +51503,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -51487,12 +51562,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2610
+size: 2636
location: clients/tests/test-client.py:test_004()/876
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2431 bytes
+stdout: 2457 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51542,6 +51617,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -51600,12 +51676,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2030
+size: 2056
location: clients/tests/test-client.py:test_004()/877
cmd: $NMCLI --mode multiline --terse --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51655,6 +51731,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
@@ -51692,12 +51769,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 2040
+size: 2066
location: clients/tests/test-client.py:test_004()/878
cmd: $NMCLI --mode multiline --terse --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1854 bytes
+stdout: 1880 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51747,6 +51824,7 @@ ipv4.never-default:no
ipv4.may-fail:yes
ipv4.dad-timeout:-1
ipv4.dhcp-vendor-class-identifier:
+ipv4.dhcp-reject-servers:
ipv6.method:auto
ipv6.dns:
ipv6.dns-search:
diff --git a/libnm-core/nm-setting-ip-config.c b/libnm-core/nm-setting-ip-config.c
index a843ba99f7..f4187829cc 100644
--- a/libnm-core/nm-setting-ip-config.c
+++ b/libnm-core/nm-setting-ip-config.c
@@ -3633,6 +3633,7 @@ NM_GOBJECT_PROPERTIES_DEFINE (NMSettingIPConfig,
PROP_DAD_TIMEOUT,
PROP_DHCP_TIMEOUT,
PROP_DHCP_IAID,
+ PROP_DHCP_REJECT_SERVERS,
);
typedef struct {
@@ -3642,6 +3643,7 @@ typedef struct {
GPtrArray *addresses; /* array of NMIPAddress */
GPtrArray *routes; /* array of NMIPRoute */
GPtrArray *routing_rules;
+ GArray *dhcp_reject_servers;
char *method;
char *gateway;
char *dhcp_hostname;
@@ -4949,6 +4951,92 @@ nm_setting_ip_config_get_dhcp_iaid (NMSettingIPConfig *setting)
return NM_SETTING_IP_CONFIG_GET_PRIVATE (setting)->dhcp_iaid;
}
+/**
+ * nm_setting_ip_config_get_dhcp_reject_servers:
+ * @setting: the #NMSettingIPConfig
+ * @out_len: (allow-none) (out): the number of returned elements
+ *
+ * Returns: (array length=out_len zero-terminated=1) (transfer none):
+ * A %NULL terminated array of DHCP reject servers. Even if no reject
+ * servers are configured, this always returns a non %NULL value.
+ *
+ * Since: 1.28
+ */
+const char *const *
+nm_setting_ip_config_get_dhcp_reject_servers (NMSettingIPConfig *setting, guint *out_len)
+{
+ g_return_val_if_fail (NM_IS_SETTING_IP_CONFIG (setting), NULL);
+ return nm_strvarray_get_strv (&NM_SETTING_IP_CONFIG_GET_PRIVATE (setting)->dhcp_reject_servers,
+ out_len);
+}
+
+/**
+ * nm_setting_ip_config_add_dhcp_reject_server:
+ * @setting: the #NMSettingIPConfig
+ * @server: the DHCP reject server to add
+ *
+ * Adds a new DHCP reject server to the setting.
+ *
+ * Since: 1.28
+ **/
+void
+nm_setting_ip_config_add_dhcp_reject_server (NMSettingIPConfig *setting,
+ const char *server)
+{
+ NMSettingIPConfigPrivate *priv;
+
+ g_return_if_fail (NM_IS_SETTING_IP_CONFIG (setting));
+ g_return_if_fail (server != NULL);
+ priv = NM_SETTING_IP_CONFIG_GET_PRIVATE (setting);
+
+ nm_strvarray_add (nm_strvarray_ensure (&priv->dhcp_reject_servers), server);
+ _notify (setting, PROP_DHCP_REJECT_SERVERS);
+}
+
+/**
+ * nm_setting_ip_config_remove_dhcp_reject_server:
+ * @setting: the #NMSettingIPConfig
+ * @idx: index number of the DHCP reject server
+ *
+ * Removes the DHCP reject server at index @idx.
+ *
+ * Since: 1.28
+ **/
+void
+nm_setting_ip_config_remove_dhcp_reject_server (NMSettingIPConfig *setting, guint idx)
+{
+ NMSettingIPConfigPrivate *priv;
+
+ g_return_if_fail (NM_IS_SETTING_IP_CONFIG (setting));
+ priv = NM_SETTING_IP_CONFIG_GET_PRIVATE (setting);
+ g_return_if_fail (priv->dhcp_reject_servers && idx < priv->dhcp_reject_servers->len);
+
+ g_array_remove_index (priv->dhcp_reject_servers, idx);
+ _notify (setting, PROP_DHCP_REJECT_SERVERS);
+}
+
+/**
+ * nm_setting_ip_config_clear_dhcp_reject_servers:
+ * @setting: the #NMSettingIPConfig
+ *
+ * Removes all configured DHCP reject servers.
+ *
+ * Since: 1.28
+ **/
+void
+nm_setting_ip_config_clear_dhcp_reject_servers (NMSettingIPConfig *setting)
+{
+ NMSettingIPConfigPrivate *priv;
+
+ g_return_if_fail (NM_IS_SETTING_IP_CONFIG (setting));
+
+ priv = NM_SETTING_IP_CONFIG_GET_PRIVATE (setting);
+ if (nm_g_array_len (priv->dhcp_reject_servers) != 0) {
+ nm_clear_pointer (&priv->dhcp_reject_servers, g_array_unref);
+ _notify (setting, PROP_DHCP_REJECT_SERVERS);
+ }
+}
+
static gboolean
verify_label (const char *label)
{
@@ -5159,6 +5247,38 @@ verify (NMSetting *setting, NMConnection *connection, GError **error)
return FALSE;
}
+ /* Validate reject servers */
+ if ( priv->dhcp_reject_servers
+ && priv->dhcp_reject_servers->len != 0) {
+ if (NM_SETTING_IP_CONFIG_GET_FAMILY (setting) != AF_INET) {
+ g_set_error_literal (error,
+ NM_CONNECTION_ERROR,
+ NM_CONNECTION_ERROR_INVALID_PROPERTY,
+ _("the property is currently supported only for DHCPv4"));
+ g_prefix_error (error, "%s.%s: ",
+ nm_setting_get_name (setting),
+ NM_SETTING_IP_CONFIG_DHCP_REJECT_SERVERS);
+ return FALSE;
+ }
+
+ for (i = 0; i < priv->dhcp_reject_servers->len; i++) {
+ if (!nm_utils_parse_inaddr_prefix (NM_SETTING_IP_CONFIG_GET_FAMILY (setting),
+ g_array_index (priv->dhcp_reject_servers, const char *, i),
+ NULL,
+ NULL)) {
+ g_set_error (error,
+ NM_CONNECTION_ERROR,
+ NM_CONNECTION_ERROR_INVALID_PROPERTY,
+ _("'%s' is not a valid IP or subnet"),
+ g_array_index (priv->dhcp_reject_servers, const char *, i));
+ g_prefix_error (error, "%s.%s: ",
+ nm_setting_get_name (setting),
+ NM_SETTING_IP_CONFIG_DHCP_REJECT_SERVERS);
+ return FALSE;
+ }
+ }
+ }
+
/* Normalizable errors */
if (priv->gateway && priv->never_default) {
g_set_error (error,
@@ -5434,6 +5554,9 @@ get_property (GObject *object, guint prop_id,
case PROP_DHCP_HOSTNAME_FLAGS:
g_value_set_uint (value, nm_setting_ip_config_get_dhcp_hostname_flags (setting));
break;
+ case PROP_DHCP_REJECT_SERVERS:
+ g_value_set_boxed (value, nm_strvarray_get_strv_non_empty (priv->dhcp_reject_servers, NULL));
+ break;
default:
G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
break;
@@ -5540,6 +5663,9 @@ set_property (GObject *object, guint prop_id,
case PROP_DHCP_HOSTNAME_FLAGS:
priv->dhcp_hostname_flags = g_value_get_uint (value);
break;
+ case PROP_DHCP_REJECT_SERVERS:
+ nm_strvarray_set_strv (&priv->dhcp_reject_servers, g_value_get_boxed (value));
+ break;
default:
G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
break;
@@ -5582,6 +5708,7 @@ finalize (GObject *object)
g_ptr_array_unref (priv->routes);
if (priv->routing_rules)
g_ptr_array_unref (priv->routing_rules);
+ nm_clear_pointer (&priv->dhcp_reject_servers, g_array_unref);
G_OBJECT_CLASS (nm_setting_ip_config_parent_class)->finalize (object);
}
@@ -6004,5 +6131,24 @@ nm_setting_ip_config_class_init (NMSettingIPConfigClass *klass)
G_PARAM_READWRITE |
G_PARAM_STATIC_STRINGS);
+ /**
+ * NMSettingIPConfig:dhcp-reject-servers:
+ *
+ * Array of servers from which DHCP offers must be rejected. This property
+ * is useful to avoid getting a lease from misconfigured or rogue servers.
+ *
+ * For DHCPv4, each element must be an IPv4 address, optionally
+ * followed by a slash and a prefix length (e.g. "192.168.122.0/24").
+ *
+ * This property is currently not implemented for DHCPv6.
+ *
+ * Since: 1.28
+ **/
+ obj_properties[PROP_DHCP_REJECT_SERVERS] =
+ g_param_spec_boxed (NM_SETTING_IP_CONFIG_DHCP_REJECT_SERVERS, "", "",
+ G_TYPE_STRV,
+ G_PARAM_READWRITE |
+ G_PARAM_STATIC_STRINGS);
+
g_object_class_install_properties (object_class, _PROPERTY_ENUMS_LAST, obj_properties);
}
diff --git a/libnm-core/nm-setting-ip-config.h b/libnm-core/nm-setting-ip-config.h
index 0c655d2604..c621c403ea 100644
--- a/libnm-core/nm-setting-ip-config.h
+++ b/libnm-core/nm-setting-ip-config.h
@@ -350,6 +350,7 @@ char *nm_ip_routing_rule_to_string (const NMIPRoutingRule *self,
#define NM_SETTING_IP_CONFIG_DAD_TIMEOUT "dad-timeout"
#define NM_SETTING_IP_CONFIG_DHCP_TIMEOUT "dhcp-timeout"
#define NM_SETTING_IP_CONFIG_DHCP_IAID "dhcp-iaid"
+#define NM_SETTING_IP_CONFIG_DHCP_REJECT_SERVERS "dhcp-reject-servers"
/* these are not real GObject properties. */
#define NM_SETTING_IP_CONFIG_ROUTING_RULES "routing-rules"
@@ -529,6 +530,19 @@ const char *nm_setting_ip_config_get_dhcp_iaid (NMSettingIPConfig
NM_AVAILABLE_IN_1_22
NMDhcpHostnameFlags nm_setting_ip_config_get_dhcp_hostname_flags (NMSettingIPConfig *setting);
+
+NM_AVAILABLE_IN_1_28
+const char *const *nm_setting_ip_config_get_dhcp_reject_servers (NMSettingIPConfig *setting,
+ guint *out_len);
+NM_AVAILABLE_IN_1_28
+void nm_setting_ip_config_add_dhcp_reject_server (NMSettingIPConfig *setting,
+ const char *server);
+NM_AVAILABLE_IN_1_28
+void nm_setting_ip_config_remove_dhcp_reject_server (NMSettingIPConfig *setting,
+ guint idx);
+NM_AVAILABLE_IN_1_28
+void nm_setting_ip_config_clear_dhcp_reject_servers (NMSettingIPConfig *setting);
+
G_END_DECLS
#endif /* NM_SETTING_IP_CONFIG_H */
diff --git a/libnm-core/nm-setting-match.c b/libnm-core/nm-setting-match.c
index 940cc68dda..1953a97da8 100644
--- a/libnm-core/nm-setting-match.c
+++ b/libnm-core/nm-setting-match.c
@@ -139,22 +139,15 @@ gboolean
nm_setting_match_remove_interface_name_by_value (NMSettingMatch *setting,
const char *interface_name)
{
- guint i;
-
g_return_val_if_fail (NM_IS_SETTING_MATCH (setting), FALSE);
g_return_val_if_fail (interface_name != NULL, FALSE);
g_return_val_if_fail (interface_name[0] != '\0', FALSE);
- if (!setting->interface_name)
- return FALSE;
-
- for (i = 0; i < setting->interface_name->len; i++) {
- if (nm_streq (interface_name, g_array_index (setting->interface_name, const char *, i))) {
- g_array_remove_index (setting->interface_name, i);
- _notify (setting, PROP_INTERFACE_NAME);
- return TRUE;
- }
+ if (nm_strvarray_remove_first (setting->interface_name, interface_name)) {
+ _notify (setting, PROP_INTERFACE_NAME);
+ return TRUE;
}
+
return FALSE;
}
@@ -292,22 +285,15 @@ gboolean
nm_setting_match_remove_kernel_command_line_by_value (NMSettingMatch *setting,
const char *kernel_command_line)
{
- guint i;
-
g_return_val_if_fail (NM_IS_SETTING_MATCH (setting), FALSE);
g_return_val_if_fail (kernel_command_line != NULL, FALSE);
g_return_val_if_fail (kernel_command_line[0] != '\0', FALSE);
- if (!setting->kernel_command_line)
- return FALSE;
-
- for (i = 0; i < setting->kernel_command_line->len; i++) {
- if (nm_streq (kernel_command_line, g_array_index (setting->kernel_command_line, const char *, i))) {
- g_array_remove_index (setting->kernel_command_line, i);
- _notify (setting, PROP_KERNEL_COMMAND_LINE);
- return TRUE;
- }
+ if (nm_strvarray_remove_first (setting->kernel_command_line, kernel_command_line)) {
+ _notify (setting, PROP_KERNEL_COMMAND_LINE);
+ return TRUE;
}
+
return FALSE;
}
@@ -442,22 +428,15 @@ gboolean
nm_setting_match_remove_driver_by_value (NMSettingMatch *setting,
const char *driver)
{
- guint i;
-
g_return_val_if_fail (NM_IS_SETTING_MATCH (setting), FALSE);
g_return_val_if_fail (driver != NULL, FALSE);
g_return_val_if_fail (driver[0] != '\0', FALSE);
- if (!setting->driver)
- return FALSE;
-
- for (i = 0; i < setting->driver->len; i++) {
- if (nm_streq (driver, g_array_index (setting->driver, const char *, i))) {
- g_array_remove_index (setting->driver, i);
- _notify (setting, PROP_DRIVER);
- return TRUE;
- }
+ if (nm_strvarray_remove_first (setting->driver, driver)) {
+ _notify (setting, PROP_DRIVER);
+ return TRUE;
}
+
return FALSE;
}
@@ -592,22 +571,15 @@ gboolean
nm_setting_match_remove_path_by_value (NMSettingMatch *setting,
const char *path)
{
- guint i;
-
g_return_val_if_fail (NM_IS_SETTING_MATCH (setting), FALSE);
g_return_val_if_fail (path != NULL, FALSE);
g_return_val_if_fail (path[0] != '\0', FALSE);
- if (!setting->path)
- return FALSE;
-
- for (i = 0; i < setting->path->len; i++) {
- if (nm_streq (path, g_array_index (setting->path, const char *, i))) {
- g_array_remove_index (setting->path, i);
- _notify (setting, PROP_PATH);
- return TRUE;
- }
+ if (nm_strvarray_remove_first (setting->path, path)) {
+ _notify (setting, PROP_PATH);
+ return TRUE;
}
+
return FALSE;
}
diff --git a/libnm-core/tests/test-general.c b/libnm-core/tests/test-general.c
index 2802b035e1..e443822541 100644
--- a/libnm-core/tests/test-general.c
+++ b/libnm-core/tests/test-general.c
@@ -3388,6 +3388,7 @@ test_connection_diff_a_only (void)
{ NM_SETTING_IP_CONFIG_DNS_PRIORITY, NM_SETTING_DIFF_RESULT_IN_A },
{ NM_SETTING_IP_CONFIG_DHCP_IAID, NM_SETTING_DIFF_RESULT_IN_A },
{ NM_SETTING_IP4_CONFIG_DHCP_VENDOR_CLASS_IDENTIFIER, NM_SETTING_DIFF_RESULT_IN_A },
+ { NM_SETTING_IP_CONFIG_DHCP_REJECT_SERVERS, NM_SETTING_DIFF_RESULT_IN_A },
{ NULL, NM_SETTING_DIFF_RESULT_UNKNOWN },
} },
};
diff --git a/libnm/libnm.ver b/libnm/libnm.ver
index 1e87742a82..c85fcb5c5c 100644
--- a/libnm/libnm.ver
+++ b/libnm/libnm.ver
@@ -1749,5 +1749,9 @@ global:
libnm_1_28_0 {
global:
+ nm_setting_ip_config_add_dhcp_reject_server;
+ nm_setting_ip_config_clear_dhcp_reject_servers;
+ nm_setting_ip_config_get_dhcp_reject_servers;
+ nm_setting_ip_config_remove_dhcp_reject_server;
nm_setting_wireless_get_ap_isolation;
} libnm_1_26_4;
diff --git a/shared/n-dhcp4/src/libndhcp4.sym b/shared/n-dhcp4/src/libndhcp4.sym
index 0659926bec..6c06e2fd28 100644
--- a/shared/n-dhcp4/src/libndhcp4.sym
+++ b/shared/n-dhcp4/src/libndhcp4.sym
@@ -36,6 +36,7 @@ global:
n_dhcp4_client_lease_get_yiaddr;
n_dhcp4_client_lease_get_siaddr;
n_dhcp4_client_lease_get_lifetime;
+ n_dhcp4_client_lease_get_server_identifier;
n_dhcp4_client_lease_query;
n_dhcp4_client_lease_select;
n_dhcp4_client_lease_accept;
diff --git a/shared/n-dhcp4/src/n-dhcp4-c-lease.c b/shared/n-dhcp4/src/n-dhcp4-c-lease.c
index 6d9b4f3340..515814d4e6 100644
--- a/shared/n-dhcp4/src/n-dhcp4-c-lease.c
+++ b/shared/n-dhcp4/src/n-dhcp4-c-lease.c
@@ -242,6 +242,32 @@ _c_public_ void n_dhcp4_client_lease_get_lifetime(NDhcp4ClientLease *lease, uint
}
/**
+ * n_dhcp4_client_lease_get_server_identifier() - get the server identifier
+ * @lease: the lease to operate on
+ * @addr: return argument for the server identifier
+ *
+ * Gets the address contained in the server-identifier DHCP option, in network
+ * byte order.
+ *
+ * Return: 0 on success, negative error code on failure.
+ */
+_c_public_ int n_dhcp4_client_lease_get_server_identifier (NDhcp4ClientLease *lease, struct in_addr *addr) {
+ uint8_t *data;
+ size_t n_data;
+ int r;
+
+ r = n_dhcp4_incoming_query(lease->message, N_DHCP4_OPTION_SERVER_IDENTIFIER, &data, &n_data);
+ if (r)
+ return r;
+ if (n_data < sizeof(struct in_addr))
+ return N_DHCP4_E_MALFORMED;
+
+ memcpy(addr, data, sizeof(struct in_addr));
+
+ return 0;
+}
+
+/**
* n_dhcp4_client_lease_query() - query the lease for an option
* @lease: the lease to operate on
* @option: the DHCP4 option code
diff --git a/shared/n-dhcp4/src/n-dhcp4.h b/shared/n-dhcp4/src/n-dhcp4.h
index 81452848d9..435c5600d8 100644
--- a/shared/n-dhcp4/src/n-dhcp4.h
+++ b/shared/n-dhcp4/src/n-dhcp4.h
@@ -171,6 +171,7 @@ void n_dhcp4_client_lease_get_siaddr(NDhcp4ClientLease *lease, struct in_addr *s
void n_dhcp4_client_lease_get_basetime(NDhcp4ClientLease *lease, uint64_t *ns_basetimep);
void n_dhcp4_client_lease_get_lifetime(NDhcp4ClientLease *lease, uint64_t *ns_lifetimep);
int n_dhcp4_client_lease_query(NDhcp4ClientLease *lease, uint8_t option, uint8_t **datap, size_t *n_datap);
+int n_dhcp4_client_lease_get_server_identifier (NDhcp4ClientLease *lease, struct in_addr *addr);
int n_dhcp4_client_lease_select(NDhcp4ClientLease *lease);
int n_dhcp4_client_lease_accept(NDhcp4ClientLease *lease);
diff --git a/shared/nm-glib-aux/nm-shared-utils.h b/shared/nm-glib-aux/nm-shared-utils.h
index a1e142d3ff..cf13142ddf 100644
--- a/shared/nm-glib-aux/nm-shared-utils.h
+++ b/shared/nm-glib-aux/nm-shared-utils.h
@@ -2190,6 +2190,24 @@ nm_strvarray_set_strv (GArray **array, const char *const*strv)
nm_strvarray_add (*array, strv[0]);
}
+static inline gboolean
+nm_strvarray_remove_first (GArray *strv, const char *needle)
+{
+ guint i;
+
+ nm_assert (needle);
+
+ if (strv) {
+ for (i = 0; i < strv->len; i++) {
+ if (nm_streq (needle, g_array_index (strv, const char *, i))) {
+ g_array_remove_index (strv, i);
+ return TRUE;
+ }
+ }
+ }
+ return FALSE;
+}
+
/*****************************************************************************/
struct _NMVariantAttributeSpec {
diff --git a/src/devices/nm-device.c b/src/devices/nm-device.c
index 4e8b2bf3c8..c1c2774d6a 100644
--- a/src/devices/nm-device.c
+++ b/src/devices/nm-device.c
@@ -8876,6 +8876,7 @@ dhcp4_start (NMDevice *self)
NMSettingConnection *s_con;
GError *error = NULL;
const NMPlatformLink *pllink;
+ const char *const *reject_servers;
connection = nm_device_get_applied_connection (self);
g_return_val_if_fail (connection, FALSE);
@@ -8898,6 +8899,7 @@ dhcp4_start (NMDevice *self)
client_id = dhcp4_get_client_id (self, connection, hwaddr);
vendor_class_identifier
= dhcp4_get_vendor_class_identifier (self, NM_SETTING_IP4_CONFIG (s_ip4));
+ reject_servers = nm_setting_ip_config_get_dhcp_reject_servers (s_ip4, NULL);
g_warn_if_fail (priv->dhcp_data_4.client == NULL);
priv->dhcp_data_4.client = nm_dhcp_manager_start_ip4 (nm_dhcp_manager_get (),
@@ -8919,6 +8921,7 @@ dhcp4_start (NMDevice *self)
priv->dhcp_anycast_address,
NULL,
vendor_class_identifier,
+ reject_servers,
&error);
if (!priv->dhcp_data_4.client) {
_LOGW (LOGD_DHCP4, "failure to start DHCP: %s", error->message);
diff --git a/src/dhcp/nm-dhcp-client.c b/src/dhcp/nm-dhcp-client.c
index d130a8d4be..b02ff93426 100644
--- a/src/dhcp/nm-dhcp-client.c
+++ b/src/dhcp/nm-dhcp-client.c
@@ -52,6 +52,7 @@ NM_GOBJECT_PROPERTIES_DEFINE (NMDhcpClient,
PROP_HOSTNAME_FLAGS,
PROP_MUD_URL,
PROP_VENDOR_CLASS_IDENTIFIER,
+ PROP_REJECT_SERVERS,
);
typedef struct _NMDhcpClientPrivate {
@@ -62,6 +63,7 @@ typedef struct _NMDhcpClientPrivate {
char * uuid;
GBytes * client_id;
char * hostname;
+ const char **reject_servers;
char * mud_url;
GBytes * vendor_class_identifier;
pid_t pid;
@@ -332,6 +334,14 @@ nm_dhcp_client_get_vendor_class_identifier (NMDhcpClient *self)
return NM_DHCP_CLIENT_GET_PRIVATE (self)->vendor_class_identifier;
}
+const char *const *
+nm_dhcp_client_get_reject_servers (NMDhcpClient *self)
+{
+ g_return_val_if_fail (NM_IS_DHCP_CLIENT (self), NULL);
+
+ return (const char *const *) NM_DHCP_CLIENT_GET_PRIVATE (self)->reject_servers;
+}
+
/*****************************************************************************/
static const char *state_table[NM_DHCP_STATE_MAX + 1] = {
@@ -954,6 +964,38 @@ nm_dhcp_client_handle_event (gpointer unused,
return TRUE;
}
+gboolean
+nm_dhcp_client_server_id_is_rejected (NMDhcpClient *self, gconstpointer addr)
+{
+ NMDhcpClientPrivate *priv = NM_DHCP_CLIENT_GET_PRIVATE (self);
+ in_addr_t addr4 = *(in_addr_t *) addr;
+ guint i;
+
+ /* IPv6 not implemented yet */
+ nm_assert (priv->addr_family == AF_INET);
+
+ if (!priv->reject_servers || !priv->reject_servers[0])
+ return FALSE;
+
+ for (i = 0; priv->reject_servers[i]; i++) {
+ in_addr_t r_addr;
+ in_addr_t mask;
+ int r_prefix;
+
+ if (!nm_utils_parse_inaddr_prefix_bin (AF_INET,
+ priv->reject_servers[i],
+ NULL,
+ &r_addr,
+ &r_prefix))
+ nm_assert_not_reached ();
+ mask = _nm_utils_ip4_prefix_to_netmask (r_prefix < 0 ? 32 : r_prefix);
+ if ((addr4 & mask) == (r_addr & mask))
+ return TRUE;
+ }
+
+ return FALSE;
+}
+
/*****************************************************************************/
static void
@@ -1090,6 +1132,10 @@ set_property (GObject *object, guint prop_id,
/* construct-only */
priv->vendor_class_identifier = g_value_dup_boxed (value);
break;
+ case PROP_REJECT_SERVERS:
+ /* construct-only */
+ priv->reject_servers = nm_utils_strv_dup_packed (g_value_get_boxed (value), -1);
+ break;
default:
G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
break;
@@ -1131,6 +1177,7 @@ dispose (GObject *object)
nm_clear_g_free (&priv->hostname);
nm_clear_g_free (&priv->uuid);
nm_clear_g_free (&priv->mud_url);
+ nm_clear_g_free (&priv->reject_servers);
nm_clear_pointer (&priv->client_id, g_bytes_unref);
nm_clear_pointer (&priv->hwaddr, g_bytes_unref);
nm_clear_pointer (&priv->bcast_hwaddr, g_bytes_unref);
@@ -1258,6 +1305,12 @@ nm_dhcp_client_class_init (NMDhcpClientClass *client_class)
G_PARAM_WRITABLE | G_PARAM_CONSTRUCT_ONLY |
G_PARAM_STATIC_STRINGS);
+ obj_properties[PROP_REJECT_SERVERS] =
+ g_param_spec_boxed (NM_DHCP_CLIENT_REJECT_SERVERS, "", "",
+ G_TYPE_STRV,
+ G_PARAM_WRITABLE | G_PARAM_CONSTRUCT_ONLY |
+ G_PARAM_STATIC_STRINGS);
+
g_object_class_install_properties (object_class, _PROPERTY_ENUMS_LAST, obj_properties);
signals[SIGNAL_STATE_CHANGED] =
diff --git a/src/dhcp/nm-dhcp-client.h b/src/dhcp/nm-dhcp-client.h
index 11e531999f..b6512d5a7d 100644
--- a/src/dhcp/nm-dhcp-client.h
+++ b/src/dhcp/nm-dhcp-client.h
@@ -39,6 +39,7 @@
#define NM_DHCP_CLIENT_IAID_EXPLICIT "iaid-explicit"
#define NM_DHCP_CLIENT_HOSTNAME_FLAGS "hostname-flags"
#define NM_DHCP_CLIENT_VENDOR_CLASS_IDENTIFIER "vendor-class-identifier"
+#define NM_DHCP_CLIENT_REJECT_SERVERS "reject-servers"
#define NM_DHCP_CLIENT_SIGNAL_STATE_CHANGED "state-changed"
#define NM_DHCP_CLIENT_SIGNAL_PREFIX_DELEGATED "prefix-delegated"
@@ -144,9 +145,11 @@ GBytes *nm_dhcp_client_get_client_id (NMDhcpClient *self);
const char *nm_dhcp_client_get_hostname (NMDhcpClient *self);
const char *nm_dhcp_client_get_mud_url (NMDhcpClient *self);
+const char *const *nm_dhcp_client_get_reject_servers (NMDhcpClient *self);
NMDhcpHostnameFlags nm_dhcp_client_get_hostname_flags (NMDhcpClient *self);
+
gboolean nm_dhcp_client_get_info_only (NMDhcpClient *self);
gboolean nm_dhcp_client_get_use_fqdn (NMDhcpClient *self);
@@ -208,6 +211,8 @@ void nm_dhcp_client_set_client_id_bin (NMDhcpClient *self,
void nm_dhcp_client_emit_ipv6_prefix_delegated (NMDhcpClient *self,
const NMPlatformIP6Address *prefix);
+gboolean nm_dhcp_client_server_id_is_rejected (NMDhcpClient *self, gconstpointer addr);
+
/*****************************************************************************
* Client data
*****************************************************************************/
diff --git a/src/dhcp/nm-dhcp-dhclient-utils.c b/src/dhcp/nm-dhcp-dhclient-utils.c
index 1bd8d0ee71..6f208e96e1 100644
--- a/src/dhcp/nm-dhcp-dhclient-utils.c
+++ b/src/dhcp/nm-dhcp-dhclient-utils.c
@@ -307,6 +307,7 @@ nm_dhcp_dhclient_create_config (const char *interface,
gboolean use_fqdn,
NMDhcpHostnameFlags hostname_flags,
const char *mud_url,
+ const char *const *reject_servers,
const char *orig_path,
const char *orig_contents,
GBytes **out_new_client_id)
@@ -319,6 +320,7 @@ nm_dhcp_dhclient_create_config (const char *interface,
g_return_val_if_fail (!anycast_addr || nm_utils_hwaddr_valid (anycast_addr, ETH_ALEN), NULL);
g_return_val_if_fail (NM_IN_SET (addr_family, AF_INET, AF_INET6), NULL);
+ g_return_val_if_fail (!reject_servers || addr_family == AF_INET, NULL);
nm_assert (!out_new_client_id || !*out_new_client_id);
new_contents = g_string_new (_("# Created by NetworkManager\n"));
@@ -473,6 +475,18 @@ nm_dhcp_dhclient_create_config (const char *interface,
}
add_mud_url_config (new_contents, mud_url, addr_family);
+
+ if ( reject_servers
+ && reject_servers[0]) {
+ g_string_append (new_contents, "reject ");
+ for (i = 0; reject_servers[i]; i++) {
+ if (i != 0)
+ g_string_append (new_contents, ", ");
+ g_string_append (new_contents, reject_servers[i]);
+ }
+ g_string_append (new_contents, ";\n");
+ }
+
if (addr_family == AF_INET) {
add_ip4_config (new_contents, client_id, hostname, use_fqdn, hostname_flags);
add_request (reqs, "rfc3442-classless-static-routes");
diff --git a/src/dhcp/nm-dhcp-dhclient-utils.h b/src/dhcp/nm-dhcp-dhclient-utils.h
index 5094d614e6..57d0a607ad 100644
--- a/src/dhcp/nm-dhcp-dhclient-utils.h
+++ b/src/dhcp/nm-dhcp-dhclient-utils.h
@@ -18,6 +18,7 @@ char *nm_dhcp_dhclient_create_config (const char *interface,
gboolean use_fqdn,
NMDhcpHostnameFlags hostname_flags,
const char *mud_url,
+ const char *const *reject_servers,
const char *orig_path,
const char *orig_contents,
GBytes **out_new_client_id);
diff --git a/src/dhcp/nm-dhcp-dhclient.c b/src/dhcp/nm-dhcp-dhclient.c
index ad8fc57bb1..53d2aa4f4d 100644
--- a/src/dhcp/nm-dhcp-dhclient.c
+++ b/src/dhcp/nm-dhcp-dhclient.c
@@ -148,6 +148,7 @@ merge_dhclient_config (NMDhcpDhclient *self,
gboolean use_fqdn,
NMDhcpHostnameFlags hostname_flags,
const char *mud_url,
+ const char *const *reject_servers,
const char *orig_path,
GBytes **out_new_client_id,
GError **error)
@@ -178,6 +179,7 @@ merge_dhclient_config (NMDhcpDhclient *self,
use_fqdn,
hostname_flags,
mud_url,
+ reject_servers,
orig_path,
orig,
out_new_client_id);
@@ -271,6 +273,7 @@ create_dhclient_config (NMDhcpDhclient *self,
gboolean use_fqdn,
NMDhcpHostnameFlags hostname_flags,
const char *mud_url,
+ const char *const *reject_servers,
GBytes **out_new_client_id)
{
gs_free char *orig = NULL;
@@ -300,6 +303,7 @@ create_dhclient_config (NMDhcpDhclient *self,
use_fqdn,
hostname_flags,
mud_url,
+ reject_servers,
orig,
out_new_client_id,
&error)) {
@@ -501,6 +505,7 @@ ip4_start (NMDhcpClient *client,
nm_dhcp_client_get_use_fqdn (client),
nm_dhcp_client_get_hostname_flags (client),
nm_dhcp_client_get_mud_url (client),
+ nm_dhcp_client_get_reject_servers (client),
&new_client_id);
if (!priv->conf_file) {
nm_utils_error_set_literal (error,
@@ -546,6 +551,7 @@ ip6_start (NMDhcpClient *client,
TRUE,
nm_dhcp_client_get_hostname_flags (client),
nm_dhcp_client_get_mud_url (client),
+ NULL,
NULL);
if (!priv->conf_file) {
nm_utils_error_set_literal (error,
diff --git a/src/dhcp/nm-dhcp-manager.c b/src/dhcp/nm-dhcp-manager.c
index df2261ae0d..5148d641f1 100644
--- a/src/dhcp/nm-dhcp-manager.c
+++ b/src/dhcp/nm-dhcp-manager.c
@@ -226,6 +226,7 @@ client_start (NMDhcpManager *self,
const char *last_ip4_address,
guint needed_prefixes,
GBytes *vendor_class_identifier,
+ const char *const *reject_servers,
GError **error)
{
NMDhcpManagerPrivate *priv;
@@ -318,6 +319,7 @@ client_start (NMDhcpManager *self,
NM_DHCP_CLIENT_TIMEOUT, (guint) timeout,
NM_DHCP_CLIENT_HOSTNAME_FLAGS, (guint) hostname_flags,
NM_DHCP_CLIENT_VENDOR_CLASS_IDENTIFIER, vendor_class_identifier,
+ NM_DHCP_CLIENT_REJECT_SERVERS, reject_servers,
NM_DHCP_CLIENT_FLAGS, (guint) (0
| (hostname_use_fqdn ? NM_DHCP_CLIENT_FLAGS_USE_FQDN : 0)
| (info_only ? NM_DHCP_CLIENT_FLAGS_INFO_ONLY : 0)
@@ -399,6 +401,7 @@ nm_dhcp_manager_start_ip4 (NMDhcpManager *self,
const char *dhcp_anycast_addr,
const char *last_ip_address,
GBytes *vendor_class_identifier,
+ const char *const *reject_servers,
GError **error)
{
NMDhcpManagerPrivate *priv;
@@ -459,6 +462,7 @@ nm_dhcp_manager_start_ip4 (NMDhcpManager *self,
last_ip_address,
0,
vendor_class_identifier,
+ reject_servers,
error);
}
@@ -523,6 +527,7 @@ nm_dhcp_manager_start_ip6 (NMDhcpManager *self,
NULL,
needed_prefixes,
NULL,
+ NULL,
error);
}
diff --git a/src/dhcp/nm-dhcp-manager.h b/src/dhcp/nm-dhcp-manager.h
index ce3f560470..1bb48ca060 100644
--- a/src/dhcp/nm-dhcp-manager.h
+++ b/src/dhcp/nm-dhcp-manager.h
@@ -49,6 +49,7 @@ NMDhcpClient * nm_dhcp_manager_start_ip4 (NMDhcpManager *manager,
const char *dhcp_anycast_addr,
const char *last_ip_address,
GBytes *vendor_class_identifier,
+ const char *const *reject_servers,
GError **error);
NMDhcpClient * nm_dhcp_manager_start_ip6 (NMDhcpManager *manager,
diff --git a/src/dhcp/nm-dhcp-nettools.c b/src/dhcp/nm-dhcp-nettools.c
index ec24a77f42..e7ae502d87 100644
--- a/src/dhcp/nm-dhcp-nettools.c
+++ b/src/dhcp/nm-dhcp-nettools.c
@@ -1067,21 +1067,36 @@ bound4_handle (NMDhcpNettools *self, NDhcp4ClientLease *lease, gboolean extended
options);
}
-static gboolean
+static void
dhcp4_event_handle (NMDhcpNettools *self,
NDhcp4ClientEvent *event)
{
NMDhcpNettoolsPrivate *priv = NM_DHCP_NETTOOLS_GET_PRIVATE (self);
+ struct in_addr server_id;
+ char addr_str[INET_ADDRSTRLEN];
int r;
_LOGT ("client event %d", event->event);
switch (event->event) {
case N_DHCP4_CLIENT_EVENT_OFFER:
- /* always accept the first lease */
+ r = n_dhcp4_client_lease_get_server_identifier (event->offer.lease, &server_id);
+ if (r) {
+ _LOGW ("selecting lease failed: %d", r);
+ return;
+ }
+
+ if (nm_dhcp_client_server_id_is_rejected (NM_DHCP_CLIENT (self), &server_id)) {
+ _LOGD ("server-id %s is in the reject-list, ignoring",
+ nm_utils_inet_ntop (AF_INET, &server_id, addr_str));
+ return;
+ }
+
r = n_dhcp4_client_lease_select (event->offer.lease);
- if (r)
+ if (r) {
_LOGW ("selecting lease failed: %d", r);
+ return;
+ }
break;
case N_DHCP4_CLIENT_EVENT_RETRACTED:
case N_DHCP4_CLIENT_EVENT_EXPIRED:
@@ -1116,8 +1131,6 @@ dhcp4_event_handle (NMDhcpNettools *self,
_LOGW ("unhandled DHCP event %d", event->event);
break;
}
-
- return TRUE;
}
static gboolean
diff --git a/src/dhcp/nm-dhcp-systemd.c b/src/dhcp/nm-dhcp-systemd.c
index 737ccacc48..b657a42118 100644
--- a/src/dhcp/nm-dhcp-systemd.c
+++ b/src/dhcp/nm-dhcp-systemd.c
@@ -524,6 +524,10 @@ dhcp_event_cb (sd_dhcp_client *client, int event, gpointer user_data)
{
NMDhcpSystemd *self = NM_DHCP_SYSTEMD (user_data);
NMDhcpSystemdPrivate *priv = NM_DHCP_SYSTEMD_GET_PRIVATE (self);
+ char addr_str[INET_ADDRSTRLEN];
+ sd_dhcp_lease *lease;
+ struct in_addr addr;
+ int r;
nm_assert (priv->client4 == client);
@@ -544,6 +548,17 @@ dhcp_event_cb (sd_dhcp_client *client, int event, gpointer user_data)
bound4_handle (self, FALSE);
break;
case SD_DHCP_CLIENT_EVENT_SELECTING:
+ r = sd_dhcp_client_get_lease (priv->client4, &lease);
+ if (r < 0)
+ return r;
+ r = sd_dhcp_lease_get_server_identifier (lease, &addr);
+ if (r < 0)
+ return r;
+ if (nm_dhcp_client_server_id_is_rejected (NM_DHCP_CLIENT (user_data), &addr)) {
+ _LOGD ("server-id %s is in the reject-list, ignoring",
+ nm_utils_inet_ntop (AF_INET, &addr, addr_str));
+ return -ENOMSG;
+ }
break;
default:
_LOGW ("unhandled DHCP event %d", event);
diff --git a/src/dhcp/tests/test-dhcp-dhclient.c b/src/dhcp/tests/test-dhcp-dhclient.c
index d51bcae5f8..29cfefc976 100644
--- a/src/dhcp/tests/test-dhcp-dhclient.c
+++ b/src/dhcp/tests/test-dhcp-dhclient.c
@@ -55,6 +55,7 @@ test_config (const char *orig,
use_fqdn,
hostname_flags,
mud_url,
+ NULL,
"/path/to/dhclient.conf",
orig,
&new_client_id);
diff --git a/src/nm-iface-helper.c b/src/nm-iface-helper.c
index da84640d26..5904e8fc0b 100644
--- a/src/nm-iface-helper.c
+++ b/src/nm-iface-helper.c
@@ -539,6 +539,7 @@ main (int argc, char *argv[])
NULL,
global_opt.dhcp4_address,
NULL,
+ NULL,
&error);
if (!dhcp4_client)
g_error ("failure to start DHCP: %s", error->message);
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c
index 5c52bbb1a9..7b94da22c7 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c
@@ -1979,6 +1979,18 @@ make_ip4_setting (shvarFile *ifcfg,
}
g_object_set (s_ip4, NM_SETTING_IP_CONFIG_DAD_TIMEOUT, (int) i64, NULL);
+ nm_clear_g_free (&value);
+ v = svGetValueStr (ifcfg, "DHCP_REJECT_SERVERS", &value);
+ if (v) {
+ gs_free const char **strv = NULL;
+
+ strv = nm_utils_escaped_tokens_split (v, NM_ASCII_SPACES);
+ if (strv) {
+ for (item = strv; *item; item++)
+ nm_setting_ip_config_add_dhcp_reject_server (s_ip4, *item);
+ }
+ }
+
return NM_SETTING (g_steal_pointer (&s_ip4));
}
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c
index 6eb4348f94..8a7e0b9bd7 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c
@@ -872,6 +872,7 @@ const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[] = {
_KEY_TYPE ("DHCP_HOSTNAME", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("DHCP_HOSTNAME_FLAGS", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("DHCP_IAID", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
+ _KEY_TYPE ("DHCP_REJECT_SERVERS", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("DHCP_SEND_HOSTNAME", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("DHCP_VENDOR_CLASS_IDENTIFIER", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("DHCPv6_DUID", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h
index 1b377c78b7..3ece8771dd 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h
@@ -33,7 +33,7 @@ typedef struct {
NMSIfcfgKeyTypeFlags key_flags;
} NMSIfcfgKeyTypeInfo;
-extern const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[242];
+extern const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[243];
const NMSIfcfgKeyTypeInfo *nms_ifcfg_well_known_key_find_info (const char *key, gssize *out_idx);
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c
index 9445c6de05..847fab2c8e 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c
@@ -2529,10 +2529,11 @@ write_ip4_setting (NMConnection *connection,
NMIPRouteTableSyncMode route_table;
int priority;
int timeout;
- GString *searches;
+ nm_auto_free_gstring GString *str = NULL;
const char *method = NULL;
gboolean has_netmask;
NMDhcpHostnameFlags flags;
+ const char *const *strv;
NM_SET_OUT (out_route_content_svformat, NULL);
NM_SET_OUT (out_route_content, NULL);
@@ -2619,14 +2620,12 @@ write_ip4_setting (NMConnection *connection,
num = nm_setting_ip_config_get_num_dns_searches (s_ip4);
if (num > 0) {
- searches = g_string_new (NULL);
+ nm_gstring_prepare (&str);
for (i = 0; i < num; i++) {
- if (i > 0)
- g_string_append_c (searches, ' ');
- g_string_append (searches, nm_setting_ip_config_get_dns_search (s_ip4, i));
+ nm_gstring_add_space_delimiter (str);
+ g_string_append (str, nm_setting_ip_config_get_dns_search (s_ip4, i));
}
- svSetValueStr (ifcfg, "DOMAIN", searches->str);
- g_string_free (searches, TRUE);
+ svSetValueStr (ifcfg, "DOMAIN", str->str);
}
/* DEFROUTE; remember that it has the opposite meaning from never-default */
@@ -2709,6 +2708,16 @@ write_ip4_setting (NMConnection *connection,
write_res_options (ifcfg, s_ip4, "RES_OPTIONS");
+ strv = nm_setting_ip_config_get_dhcp_reject_servers (s_ip4, &num);
+ if (num > 0) {
+ nm_gstring_prepare (&str);
+ for (i = 0; i < num; i++) {
+ nm_gstring_add_space_delimiter (str);
+ nm_utils_escaped_tokens_escape_gstr (strv[i], NM_ASCII_SPACES, str);
+ }
+ svSetValueStr (ifcfg, "DHCP_REJECT_SERVERS", str->str);
+ }
+
return TRUE;
}