summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Haller <thaller@redhat.com>2020-02-17 14:44:17 +0100
committerThomas Haller <thaller@redhat.com>2020-02-17 14:44:17 +0100
commit4c993f6bbb01eade45c7e5a444fd1f21e4fa660a (patch)
tree4353406a01fbdfd8845b464e9d7e6c4b2ace3984
parente127a82370e417bff2706bbdc7a4d6f177c1459b (diff)
parent9dde86d02c890b3ebaa1874f1721f414ed312774 (diff)
downloadNetworkManager-4c993f6bbb01eade45c7e5a444fd1f21e4fa660a.tar.gz
all: merge branch 'th/ra-timeout'
https://bugzilla.redhat.com/show_bug.cgi?id=1801158 https://gitlab.freedesktop.org/NetworkManager/NetworkManager/merge_requests/414
-rw-r--r--clients/common/nm-meta-setting-desc.c37
-rw-r--r--clients/common/settings-docs.h.in5
-rw-r--r--clients/tests/test-client.check-on-disk/test_003.expected540
-rw-r--r--clients/tests/test-client.check-on-disk/test_004.expected756
-rw-r--r--libnm-core/nm-setting-ip-config.c6
-rw-r--r--libnm-core/nm-setting-ip6-config.c59
-rw-r--r--libnm-core/nm-setting-ip6-config.h4
-rw-r--r--libnm/libnm.ver1
-rw-r--r--man/NetworkManager.conf.xml4
-rw-r--r--src/devices/nm-device.c122
-rw-r--r--src/devices/nm-device.h4
-rw-r--r--src/devices/wifi/nm-device-olpc-mesh.c4
-rw-r--r--src/devices/wwan/nm-device-modem.c4
-rw-r--r--src/dhcp/nm-dhcp-client.c1
-rw-r--r--src/dhcp/nm-dhcp-client.h4
-rw-r--r--src/ndisc/nm-lndp-ndisc.c2
-rw-r--r--src/ndisc/nm-lndp-ndisc.h1
-rw-r--r--src/ndisc/nm-ndisc.c77
-rw-r--r--src/ndisc/nm-ndisc.h8
-rw-r--r--src/ndisc/tests/test-ndisc-linux.c1
-rw-r--r--src/nm-iface-helper.c10
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c10
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c2
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h2
-rw-r--r--src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c52
25 files changed, 1090 insertions, 626 deletions
diff --git a/clients/common/nm-meta-setting-desc.c b/clients/common/nm-meta-setting-desc.c
index d7423b6392..839e28628e 100644
--- a/clients/common/nm-meta-setting-desc.c
+++ b/clients/common/nm-meta-setting-desc.c
@@ -4487,6 +4487,22 @@ static const NMMetaPropertyType _pt_objlist = {
), \
),
+static const NMMetaPropertyTypData _ptd_gobject_int_timeout = {
+ PROPERTY_TYP_DATA_SUBTYPE (
+ gobject_int,
+ .value_infos = INT_VALUE_INFOS (
+ {
+ .value.i64 = 0,
+ .nick = "default",
+ },
+ {
+ .value.i64 = G_MAXINT32,
+ .nick = "infinity",
+ },
+ ),
+ ),
+};
+
#define _CURRENT_NM_META_SETTING_TYPE NM_META_SETTING_TYPE_6LOWPAN
static const NMMetaPropertyInfo *const property_infos_6LOWPAN[] = {
PROPERTY_INFO_WITH_DESC (NM_SETTING_6LOWPAN_PARENT,
@@ -5645,18 +5661,7 @@ static const NMMetaPropertyInfo *const property_infos_IP4_CONFIG[] = {
),
PROPERTY_INFO (NM_SETTING_IP_CONFIG_DHCP_TIMEOUT, DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_TIMEOUT,
.property_type = &_pt_gobject_int,
- .property_typ_data = DEFINE_PROPERTY_TYP_DATA_SUBTYPE (gobject_int,
- .value_infos = INT_VALUE_INFOS (
- {
- .value.i64 = 0,
- .nick = "default",
- },
- {
- .value.i64 = G_MAXINT32,
- .nick = "infinity",
- },
- ),
- ),
+ .property_typ_data = &_ptd_gobject_int_timeout,
),
PROPERTY_INFO (NM_SETTING_IP_CONFIG_DHCP_SEND_HOSTNAME, DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_SEND_HOSTNAME,
.property_type = &_pt_gobject_bool,
@@ -5893,12 +5898,20 @@ static const NMMetaPropertyInfo *const property_infos_IP6_CONFIG[] = {
| NM_META_PROPERTY_TYP_FLAG_ENUM_GET_PRETTY_TEXT,
),
),
+ PROPERTY_INFO (NM_SETTING_IP6_CONFIG_RA_TIMEOUT, DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_RA_TIMEOUT,
+ .property_type = &_pt_gobject_int,
+ .property_typ_data = &_ptd_gobject_int_timeout,
+ ),
PROPERTY_INFO (NM_SETTING_IP6_CONFIG_DHCP_DUID, DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_DUID,
.property_type = &_pt_gobject_string,
),
PROPERTY_INFO (NM_SETTING_IP_CONFIG_DHCP_IAID, DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_IAID,
.property_type = &_pt_gobject_string,
),
+ PROPERTY_INFO (NM_SETTING_IP_CONFIG_DHCP_TIMEOUT, DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_TIMEOUT,
+ .property_type = &_pt_gobject_int,
+ .property_typ_data = &_ptd_gobject_int_timeout,
+ ),
PROPERTY_INFO (NM_SETTING_IP_CONFIG_DHCP_SEND_HOSTNAME, DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_SEND_HOSTNAME,
.property_type = &_pt_gobject_bool,
),
diff --git a/clients/common/settings-docs.h.in b/clients/common/settings-docs.h.in
index 74456e8fca..69856394cd 100644
--- a/clients/common/settings-docs.h.in
+++ b/clients/common/settings-docs.h.in
@@ -210,7 +210,7 @@
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_HOSTNAME_FLAGS N_("Flags for the DHCP hostname and FQDN. Currently this property only includes flags to control the FQDN flags set in the DHCP FQDN option. Supported FQDN flags are NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) and NM_DHCP_HOSTNAME_FLAG_FQDN_NO_UPDATE (0x4). When no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is set, the DHCP FQDN option will contain no flag. Otherwise, if no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is not set, the standard FQDN flags are set in the request: NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) for IPv4 and NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1) for IPv6. When this property is set to the default value NM_DHCP_HOSTNAME_FLAG_NONE (0x0), a global default is looked up in NetworkManager configuration. If that value is unset or also NM_DHCP_HOSTNAME_FLAG_NONE (0x0), then the standard FQDN flags described above are sent in the DHCP requests.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_IAID N_("A string containing the \"Identity Association Identifier\" (IAID) used by the DHCP client. The property is a 32-bit decimal value or a special value among \"mac\", \"perm-mac\", \"ifname\" and \"stable\". When set to \"mac\" (or \"perm-mac\"), the last 4 bytes of the current (or permanent) MAC address are used as IAID. When set to \"ifname\", the IAID is computed by hashing the interface name. The special value \"stable\" can be used to generate an IAID based on the stable-id (see connection.stable-id), a per-host key and the interface name. When the property is unset, the value from global configuration is used; if no global default is set then the IAID is assumed to be \"ifname\". Note that at the moment this property is ignored for IPv6 by dhclient, which always derives the IAID from the MAC address.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_SEND_HOSTNAME N_("If TRUE, a hostname is sent to the DHCP server when acquiring a lease. Some DHCP servers use this hostname to update DNS databases, essentially providing a static hostname for the computer. If the \"dhcp-hostname\" property is NULL and this property is TRUE, the current persistent hostname of the computer is sent.")
-#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_TIMEOUT N_("A timeout for a DHCP transaction in seconds.")
+#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DHCP_TIMEOUT N_("A timeout for a DHCP transaction in seconds. If zero (the default), a globally configured default is used. If still unspecified, a device specific timeout is used (usually 45 seconds). Set to 2147483647 (MAXINT32) for infinity.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DNS N_("Array of IP addresses of DNS servers.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DNS_OPTIONS N_("Array of DNS options as described in man 5 resolv.conf. NULL means that the options are unset and left at the default. In this case NetworkManager will use default options. This is distinct from an empty list of properties.")
#define DESCRIBE_DOC_NM_SETTING_IP4_CONFIG_DNS_PRIORITY N_("DNS servers priority. The relative priority for DNS servers specified by this setting. A lower value is better (higher priority). Zero selects a globally configured default value. If the latter is missing or zero too, it defaults to 50 for VPNs (including WireGuard) and 100 for other connections. Note that the priority is to order DNS settings for multiple active connections. It does not disambiguate multiple DNS servers within the same connection profile. When using dns=default, servers with higher priority will be on top of resolv.conf. To prioritize a given server over another one within the same connection, just specify them in the desired order. When multiple devices have configurations with the same priority, VPNs will be considered first, then devices with the best (lowest metric) default route and then all other devices. Negative values have the special effect of excluding other configurations with a greater priority value; so in presence of at least one negative priority, only DNS servers from connections with the lowest priority value will be used. When using a DNS resolver that supports Conditional Forwarding as dns=dnsmasq or dns=systemd-resolved, each connection is used to query domains in its search list. Queries for domains not present in any search list are routed through connections having the '~.' special wildcard domain, which is added automatically to connections with the default route (or can be added manually). When multiple connections specify the same domain, the one with the highest priority (lowest numerical value) wins. If a connection specifies a domain which is subdomain of another domain with a negative DNS priority value, the subdomain is ignored.")
@@ -232,7 +232,7 @@
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_HOSTNAME_FLAGS N_("Flags for the DHCP hostname and FQDN. Currently this property only includes flags to control the FQDN flags set in the DHCP FQDN option. Supported FQDN flags are NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) and NM_DHCP_HOSTNAME_FLAG_FQDN_NO_UPDATE (0x4). When no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is set, the DHCP FQDN option will contain no flag. Otherwise, if no FQDN flag is set and NM_DHCP_HOSTNAME_FLAG_FQDN_CLEAR_FLAGS (0x8) is not set, the standard FQDN flags are set in the request: NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1), NM_DHCP_HOSTNAME_FLAG_FQDN_ENCODED (0x2) for IPv4 and NM_DHCP_HOSTNAME_FLAG_FQDN_SERV_UPDATE (0x1) for IPv6. When this property is set to the default value NM_DHCP_HOSTNAME_FLAG_NONE (0x0), a global default is looked up in NetworkManager configuration. If that value is unset or also NM_DHCP_HOSTNAME_FLAG_NONE (0x0), then the standard FQDN flags described above are sent in the DHCP requests.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_IAID N_("A string containing the \"Identity Association Identifier\" (IAID) used by the DHCP client. The property is a 32-bit decimal value or a special value among \"mac\", \"perm-mac\", \"ifname\" and \"stable\". When set to \"mac\" (or \"perm-mac\"), the last 4 bytes of the current (or permanent) MAC address are used as IAID. When set to \"ifname\", the IAID is computed by hashing the interface name. The special value \"stable\" can be used to generate an IAID based on the stable-id (see connection.stable-id), a per-host key and the interface name. When the property is unset, the value from global configuration is used; if no global default is set then the IAID is assumed to be \"ifname\". Note that at the moment this property is ignored for IPv6 by dhclient, which always derives the IAID from the MAC address.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_SEND_HOSTNAME N_("If TRUE, a hostname is sent to the DHCP server when acquiring a lease. Some DHCP servers use this hostname to update DNS databases, essentially providing a static hostname for the computer. If the \"dhcp-hostname\" property is NULL and this property is TRUE, the current persistent hostname of the computer is sent.")
-#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_TIMEOUT N_("A timeout for a DHCP transaction in seconds.")
+#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DHCP_TIMEOUT N_("A timeout for a DHCP transaction in seconds. If zero (the default), a globally configured default is used. If still unspecified, a device specific timeout is used (usually 45 seconds). Set to 2147483647 (MAXINT32) for infinity.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DNS N_("Array of IP addresses of DNS servers.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DNS_OPTIONS N_("Array of DNS options as described in man 5 resolv.conf. NULL means that the options are unset and left at the default. In this case NetworkManager will use default options. This is distinct from an empty list of properties.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_DNS_PRIORITY N_("DNS servers priority. The relative priority for DNS servers specified by this setting. A lower value is better (higher priority). Zero selects a globally configured default value. If the latter is missing or zero too, it defaults to 50 for VPNs (including WireGuard) and 100 for other connections. Note that the priority is to order DNS settings for multiple active connections. It does not disambiguate multiple DNS servers within the same connection profile. When using dns=default, servers with higher priority will be on top of resolv.conf. To prioritize a given server over another one within the same connection, just specify them in the desired order. When multiple devices have configurations with the same priority, VPNs will be considered first, then devices with the best (lowest metric) default route and then all other devices. Negative values have the special effect of excluding other configurations with a greater priority value; so in presence of at least one negative priority, only DNS servers from connections with the lowest priority value will be used. When using a DNS resolver that supports Conditional Forwarding as dns=dnsmasq or dns=systemd-resolved, each connection is used to query domains in its search list. Queries for domains not present in any search list are routed through connections having the '~.' special wildcard domain, which is added automatically to connections with the default route (or can be added manually). When multiple connections specify the same domain, the one with the highest priority (lowest numerical value) wins. If a connection specifies a domain which is subdomain of another domain with a negative DNS priority value, the subdomain is ignored.")
@@ -244,6 +244,7 @@
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_MAY_FAIL N_("If TRUE, allow overall network configuration to proceed even if the configuration specified by this property times out. Note that at least one IP configuration must succeed or overall network configuration will still fail. For example, in IPv6-only networks, setting this property to TRUE on the NMSettingIP4Config allows the overall network configuration to succeed if IPv4 configuration fails but IPv6 configuration completes successfully.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_METHOD N_("IP configuration method. NMSettingIP4Config and NMSettingIP6Config both support \"disabled\", \"auto\", \"manual\", and \"link-local\". See the subclass-specific documentation for other values. In general, for the \"auto\" method, properties such as \"dns\" and \"routes\" specify information that is added on to the information returned from automatic configuration. The \"ignore-auto-routes\" and \"ignore-auto-dns\" properties modify this behavior. For methods that imply no upstream network, such as \"shared\" or \"link-local\", these properties must be empty. For IPv4 method \"shared\", the IP subnet can be configured by adding one manual IPv4 address or otherwise 10.42.x.0/24 is chosen. Note that the shared method must be configured on the interface which shares the internet to a subnet, not on the uplink which is shared.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_NEVER_DEFAULT N_("If TRUE, this connection will never be the default connection for this IP type, meaning it will never be assigned the default route by NetworkManager.")
+#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_RA_TIMEOUT N_("A timeout for waiting Router Advertisements in seconds. If zero (the default), a globally configured default is used. If still unspecified, the timeout depends on the sysctl settings of the device. Set to 2147483647 (MAXINT32) for infinity.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_ROUTE_METRIC N_("The default metric for routes that don't explicitly specify a metric. The default value -1 means that the metric is chosen automatically based on the device type. The metric applies to dynamic routes, manual (static) routes that don't have an explicit metric setting, address prefix routes, and the default route. Note that for IPv6, the kernel accepts zero (0) but coerces it to 1024 (user default). Hence, setting this property to zero effectively mean setting it to 1024. For IPv4, zero is a regular value for the metric.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_ROUTE_TABLE N_("Enable policy routing (source routing) and set the routing table used when adding routes. This affects all routes, including device-routes, IPv4LL, DHCP, SLAAC, default-routes and static routes. But note that static routes can individually overwrite the setting by explicitly specifying a non-zero routing table. If the table setting is left at zero, it is eligible to be overwritten via global configuration. If the property is zero even after applying the global configuration value, policy routing is disabled for the address family of this connection. Policy routing disabled means that NetworkManager will add all routes to the main table (except static routes that explicitly configure a different table). Additionally, NetworkManager will not delete any extraneous routes from tables except the main table. This is to preserve backward compatibility for users who manage routing tables outside of NetworkManager.")
#define DESCRIBE_DOC_NM_SETTING_IP6_CONFIG_ROUTES N_("Array of IP routes.")
diff --git a/clients/tests/test-client.check-on-disk/test_003.expected b/clients/tests/test-client.check-on-disk/test_003.expected
index a4e4302595..9517e81fe1 100644
--- a/clients/tests/test-client.check-on-disk/test_003.expected
+++ b/clients/tests/test-client.check-on-disk/test_003.expected
@@ -150,12 +150,12 @@ id
path
uuid
<<<
-size: 4343
+size: 4447
location: clients/tests/test-client.py:test_003()/12
cmd: $NMCLI con s con-gsm1
lang: C
returncode: 0
-stdout: 4213 bytes
+stdout: 4317 bytes
>>>
connection.id: con-gsm1
connection.uuid: UUID-con-gsm1-REPLACED-REPLACED-REPL
@@ -221,8 +221,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -252,12 +254,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4373
+size: 4477
location: clients/tests/test-client.py:test_003()/13
cmd: $NMCLI con s con-gsm1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4233 bytes
+stdout: 4337 bytes
>>>
connection.id: con-gsm1
connection.uuid: UUID-con-gsm1-REPLACED-REPLACED-REPL
@@ -323,8 +325,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -486,12 +490,12 @@ UUID NAME
UUID-ethernet-REPLACED-REPLACED-REPL ethernet
<<<
-size: 4118
+size: 4222
location: clients/tests/test-client.py:test_003()/25
cmd: $NMCLI -f ALL con s ethernet
lang: C
returncode: 0
-stdout: 3981 bytes
+stdout: 4085 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -571,8 +575,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -583,12 +589,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4146
+size: 4250
location: clients/tests/test-client.py:test_003()/26
cmd: $NMCLI -f ALL con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3999 bytes
+stdout: 4103 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -668,8 +674,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -700,12 +708,12 @@ stdout: 51 bytes
GENERAL.STATE: aktywowano
<<<
-size: 4818
+size: 4922
location: clients/tests/test-client.py:test_003()/29
cmd: $NMCLI con s ethernet
lang: C
returncode: 0
-stdout: 4688 bytes
+stdout: 4792 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -785,8 +793,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -810,12 +820,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4850
+size: 4954
location: clients/tests/test-client.py:test_003()/30
cmd: $NMCLI con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4710 bytes
+stdout: 4814 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -895,8 +905,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1390,12 +1402,12 @@ UUID NAME
UUID-ethernet-REPLACED-REPLACED-REPL ethernet
<<<
-size: 4118
+size: 4222
location: clients/tests/test-client.py:test_003()/50
cmd: $NMCLI -f ALL con s ethernet
lang: C
returncode: 0
-stdout: 3981 bytes
+stdout: 4085 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1475,8 +1487,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1487,12 +1501,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4146
+size: 4250
location: clients/tests/test-client.py:test_003()/51
cmd: $NMCLI -f ALL con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3999 bytes
+stdout: 4103 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1572,8 +1586,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1608,12 +1624,12 @@ GENERAL.STATE: aktywowano
GENERAL.STATE: aktywowano
<<<
-size: 5526
+size: 5630
location: clients/tests/test-client.py:test_003()/54
cmd: $NMCLI con s ethernet
lang: C
returncode: 0
-stdout: 5396 bytes
+stdout: 5500 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1693,8 +1709,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1732,12 +1750,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5562
+size: 5666
location: clients/tests/test-client.py:test_003()/55
cmd: $NMCLI con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5422 bytes
+stdout: 5526 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -1817,8 +1835,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -2244,12 +2264,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 5529
+size: 5633
location: clients/tests/test-client.py:test_003()/68
cmd: $NMCLI con s ethernet
lang: C
returncode: 0
-stdout: 5399 bytes
+stdout: 5503 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2329,8 +2349,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -2368,12 +2390,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5566
+size: 5670
location: clients/tests/test-client.py:test_003()/69
cmd: $NMCLI con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5426 bytes
+stdout: 5530 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2453,8 +2475,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -2492,12 +2516,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4861
+size: 4965
location: clients/tests/test-client.py:test_003()/70
cmd: $NMCLI c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4691 bytes
+stdout: 4795 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2577,8 +2601,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -2602,12 +2628,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4894
+size: 4998
location: clients/tests/test-client.py:test_003()/71
cmd: $NMCLI c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4714 bytes
+stdout: 4818 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2687,8 +2713,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -2910,12 +2938,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 5541
+size: 5645
location: clients/tests/test-client.py:test_003()/78
cmd: $NMCLI --color yes con s ethernet
lang: C
returncode: 0
-stdout: 5399 bytes
+stdout: 5503 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -2995,8 +3023,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3034,12 +3064,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5578
+size: 5682
location: clients/tests/test-client.py:test_003()/79
cmd: $NMCLI --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5426 bytes
+stdout: 5530 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3119,8 +3149,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3158,12 +3190,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4873
+size: 4977
location: clients/tests/test-client.py:test_003()/80
cmd: $NMCLI --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4691 bytes
+stdout: 4795 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3243,8 +3275,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3268,12 +3302,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4906
+size: 5010
location: clients/tests/test-client.py:test_003()/81
cmd: $NMCLI --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4714 bytes
+stdout: 4818 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -3353,8 +3387,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3592,12 +3628,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6783
+size: 6887
location: clients/tests/test-client.py:test_003()/88
cmd: $NMCLI --pretty con s ethernet
lang: C
returncode: 0
-stdout: 6644 bytes
+stdout: 6748 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -3683,8 +3719,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3732,12 +3770,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6839
+size: 6943
location: clients/tests/test-client.py:test_003()/89
cmd: $NMCLI --pretty con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6690 bytes
+stdout: 6794 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -3823,8 +3861,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3872,12 +3912,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5802
+size: 5906
location: clients/tests/test-client.py:test_003()/90
cmd: $NMCLI --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5623 bytes
+stdout: 5727 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -3963,8 +4003,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3994,12 +4036,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5847
+size: 5951
location: clients/tests/test-client.py:test_003()/91
cmd: $NMCLI --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5658 bytes
+stdout: 5762 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -4085,8 +4127,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4354,12 +4398,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6795
+size: 6899
location: clients/tests/test-client.py:test_003()/98
cmd: $NMCLI --pretty --color yes con s ethernet
lang: C
returncode: 0
-stdout: 6644 bytes
+stdout: 6748 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -4445,8 +4489,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4494,12 +4540,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6851
+size: 6955
location: clients/tests/test-client.py:test_003()/99
cmd: $NMCLI --pretty --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6690 bytes
+stdout: 6794 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -4585,8 +4631,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4634,12 +4682,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5815
+size: 5919
location: clients/tests/test-client.py:test_003()/100
cmd: $NMCLI --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5623 bytes
+stdout: 5727 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -4725,8 +4773,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4756,12 +4806,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5860
+size: 5964
location: clients/tests/test-client.py:test_003()/101
cmd: $NMCLI --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5658 bytes
+stdout: 5762 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -4847,8 +4897,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -5096,12 +5148,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 2963
+size: 3001
location: clients/tests/test-client.py:test_003()/108
cmd: $NMCLI --terse con s ethernet
lang: C
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5181,8 +5233,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -5220,12 +5274,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2973
+size: 3011
location: clients/tests/test-client.py:test_003()/109
cmd: $NMCLI --terse con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5305,8 +5359,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -5344,12 +5400,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2617
+size: 2655
location: clients/tests/test-client.py:test_003()/110
cmd: $NMCLI --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5429,8 +5485,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -5454,12 +5512,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2627
+size: 2665
location: clients/tests/test-client.py:test_003()/111
cmd: $NMCLI --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5539,8 +5597,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -5758,12 +5818,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 2975
+size: 3013
location: clients/tests/test-client.py:test_003()/118
cmd: $NMCLI --terse --color yes con s ethernet
lang: C
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5843,8 +5903,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -5882,12 +5944,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2985
+size: 3023
location: clients/tests/test-client.py:test_003()/119
cmd: $NMCLI --terse --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -5967,8 +6029,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -6006,12 +6070,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2629
+size: 2667
location: clients/tests/test-client.py:test_003()/120
cmd: $NMCLI --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -6091,8 +6155,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -6116,12 +6182,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2639
+size: 2677
location: clients/tests/test-client.py:test_003()/121
cmd: $NMCLI --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -6201,8 +6267,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -6424,12 +6492,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 3682
+size: 3736
location: clients/tests/test-client.py:test_003()/128
cmd: $NMCLI --mode tabular con s ethernet
lang: C
returncode: 0
-stdout: 3536 bytes
+stdout: 3590 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6440,8 +6508,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none no -- --
@@ -6455,12 +6523,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3716
+size: 3770
location: clients/tests/test-client.py:test_003()/129
cmd: $NMCLI --mode tabular con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3560 bytes
+stdout: 3614 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6471,8 +6539,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none nie -- --
@@ -6486,12 +6554,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 3220
+size: 3274
location: clients/tests/test-client.py:test_003()/130
cmd: $NMCLI --mode tabular c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 3034 bytes
+stdout: 3088 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6502,8 +6570,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none no -- --
@@ -6513,12 +6581,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3252
+size: 3306
location: clients/tests/test-client.py:test_003()/131
cmd: $NMCLI --mode tabular c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3056 bytes
+stdout: 3110 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6529,8 +6597,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none nie -- --
@@ -6668,12 +6736,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 3694
+size: 3748
location: clients/tests/test-client.py:test_003()/138
cmd: $NMCLI --mode tabular --color yes con s ethernet
lang: C
returncode: 0
-stdout: 3536 bytes
+stdout: 3590 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6684,8 +6752,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none no -- --
@@ -6699,12 +6767,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3728
+size: 3782
location: clients/tests/test-client.py:test_003()/139
cmd: $NMCLI --mode tabular --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3560 bytes
+stdout: 3614 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6715,8 +6783,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none nie -- --
@@ -6730,12 +6798,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 3232
+size: 3286
location: clients/tests/test-client.py:test_003()/140
cmd: $NMCLI --mode tabular --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 3034 bytes
+stdout: 3088 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -6746,8 +6814,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none no -- --
@@ -6757,12 +6825,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 3264
+size: 3318
location: clients/tests/test-client.py:test_003()/141
cmd: $NMCLI --mode tabular --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3056 bytes
+stdout: 3110 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection ethernet UUID-ethernet-REPLACED-REPLACED-REPL -- 802-3-ethernet -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -6773,8 +6841,8 @@ name port speed duplex auto-negotiate mac-address cloned-mac-add
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
proxy none nie -- --
@@ -6928,12 +6996,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6008
+size: 6089
location: clients/tests/test-client.py:test_003()/148
cmd: $NMCLI --mode tabular --pretty con s ethernet
lang: C
returncode: 0
-stdout: 5853 bytes
+stdout: 5934 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -6950,9 +7018,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -6975,12 +7043,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 6102
+size: 6183
location: clients/tests/test-client.py:test_003()/149
cmd: $NMCLI --mode tabular --pretty con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5937 bytes
+stdout: 6018 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -6997,9 +7065,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7022,12 +7090,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 5084
+size: 5165
location: clients/tests/test-client.py:test_003()/150
cmd: $NMCLI --mode tabular --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4889 bytes
+stdout: 4970 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7044,9 +7112,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7061,12 +7129,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 5156
+size: 5237
location: clients/tests/test-client.py:test_003()/151
cmd: $NMCLI --mode tabular --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4951 bytes
+stdout: 5032 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7083,9 +7151,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7268,12 +7336,12 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA ethernet
<<<
-size: 6020
+size: 6101
location: clients/tests/test-client.py:test_003()/158
cmd: $NMCLI --mode tabular --pretty --color yes con s ethernet
lang: C
returncode: 0
-stdout: 5853 bytes
+stdout: 5934 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7290,9 +7358,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7315,12 +7383,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 6114
+size: 6195
location: clients/tests/test-client.py:test_003()/159
cmd: $NMCLI --mode tabular --pretty --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5937 bytes
+stdout: 6018 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7337,9 +7405,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7362,12 +7430,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deza
<<<
-size: 5096
+size: 5177
location: clients/tests/test-client.py:test_003()/160
cmd: $NMCLI --mode tabular --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4889 bytes
+stdout: 4970 bytes
>>>
=========================================
Connection profile details (ethernet)
@@ -7384,9 +7452,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7401,12 +7469,12 @@ GENERAL ethernet UUID-ethernet-REPLACED-REPLACED-REPL eth0 -- deac
<<<
-size: 5168
+size: 5249
location: clients/tests/test-client.py:test_003()/161
cmd: $NMCLI --mode tabular --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4951 bytes
+stdout: 5032 bytes
>>>
===========================================
Szczegóły profilu połączenia (ethernet)
@@ -7423,9 +7491,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name method browser-only pac-url pac-script
--------------------------------------------------
@@ -7588,66 +7656,66 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 839
+size: 843
location: clients/tests/test-client.py:test_003()/168
cmd: $NMCLI --mode tabular --terse con s ethernet
lang: C
returncode: 0
-stdout: 686 bytes
+stdout: 690 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 849
+size: 853
location: clients/tests/test-client.py:test_003()/169
cmd: $NMCLI --mode tabular --terse con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 686 bytes
+stdout: 690 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 691
+size: 695
location: clients/tests/test-client.py:test_003()/170
cmd: $NMCLI --mode tabular --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 498 bytes
+stdout: 502 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 701
+size: 705
location: clients/tests/test-client.py:test_003()/171
cmd: $NMCLI --mode tabular --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 498 bytes
+stdout: 502 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -7742,66 +7810,66 @@ UUID-con-gsm1-REPLACED-REPLACED-REPL:gsm
UUID-con-xx1-REPLACED-REPLACED-REPLA:802-3-ethernet
<<<
-size: 851
+size: 855
location: clients/tests/test-client.py:test_003()/178
cmd: $NMCLI --mode tabular --terse --color yes con s ethernet
lang: C
returncode: 0
-stdout: 686 bytes
+stdout: 690 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 861
+size: 865
location: clients/tests/test-client.py:test_003()/179
cmd: $NMCLI --mode tabular --terse --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 686 bytes
+stdout: 690 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth1::activated:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/4::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 703
+size: 707
location: clients/tests/test-client.py:test_003()/180
cmd: $NMCLI --mode tabular --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 498 bytes
+stdout: 502 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
<<<
-size: 713
+size: 717
location: clients/tests/test-client.py:test_003()/181
cmd: $NMCLI --mode tabular --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 498 bytes
+stdout: 502 bytes
>>>
connection:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL::802-3-ethernet::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
802-3-ethernet::0::no:::::auto::::default:
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
proxy:none:no::
GENERAL:ethernet:UUID-ethernet-REPLACED-REPLACED-REPL:eth0::deactivating:no:no::no:/org/freedesktop/NetworkManager/ActiveConnection/1:/org/freedesktop/NetworkManager/Settings/Connection/4::
@@ -8044,12 +8112,12 @@ UUID: UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE: ethernet
<<<
-size: 5547
+size: 5651
location: clients/tests/test-client.py:test_003()/188
cmd: $NMCLI --mode multiline con s ethernet
lang: C
returncode: 0
-stdout: 5399 bytes
+stdout: 5503 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8129,8 +8197,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -8168,12 +8238,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5584
+size: 5688
location: clients/tests/test-client.py:test_003()/189
cmd: $NMCLI --mode multiline con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5426 bytes
+stdout: 5530 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8253,8 +8323,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -8292,12 +8364,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4879
+size: 4983
location: clients/tests/test-client.py:test_003()/190
cmd: $NMCLI --mode multiline c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4691 bytes
+stdout: 4795 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8377,8 +8449,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -8402,12 +8476,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4912
+size: 5016
location: clients/tests/test-client.py:test_003()/191
cmd: $NMCLI --mode multiline c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4714 bytes
+stdout: 4818 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8487,8 +8561,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -8854,12 +8930,12 @@ UUID: UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE: ethernet
<<<
-size: 5559
+size: 5663
location: clients/tests/test-client.py:test_003()/198
cmd: $NMCLI --mode multiline --color yes con s ethernet
lang: C
returncode: 0
-stdout: 5399 bytes
+stdout: 5503 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -8939,8 +9015,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -8978,12 +9056,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 5596
+size: 5700
location: clients/tests/test-client.py:test_003()/199
cmd: $NMCLI --mode multiline --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5426 bytes
+stdout: 5530 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9063,8 +9141,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -9102,12 +9182,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4891
+size: 4995
location: clients/tests/test-client.py:test_003()/200
cmd: $NMCLI --mode multiline --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 4691 bytes
+stdout: 4795 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9187,8 +9267,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -9212,12 +9294,12 @@ GENERAL.ZONE: --
GENERAL.MASTER-PATH: --
<<<
-size: 4924
+size: 5028
location: clients/tests/test-client.py:test_003()/201
cmd: $NMCLI --mode multiline --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4714 bytes
+stdout: 4818 bytes
>>>
connection.id: ethernet
connection.uuid: UUID-ethernet-REPLACED-REPLACED-REPL
@@ -9297,8 +9379,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -9694,12 +9778,12 @@ TYPE: ethernet
-------------------------------------------------------------------------------
<<<
-size: 6801
+size: 6905
location: clients/tests/test-client.py:test_003()/208
cmd: $NMCLI --mode multiline --pretty con s ethernet
lang: C
returncode: 0
-stdout: 6644 bytes
+stdout: 6748 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -9785,8 +9869,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -9834,12 +9920,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6857
+size: 6961
location: clients/tests/test-client.py:test_003()/209
cmd: $NMCLI --mode multiline --pretty con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6690 bytes
+stdout: 6794 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -9925,8 +10011,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -9974,12 +10062,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5820
+size: 5924
location: clients/tests/test-client.py:test_003()/210
cmd: $NMCLI --mode multiline --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5623 bytes
+stdout: 5727 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -10065,8 +10153,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -10096,12 +10186,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5865
+size: 5969
location: clients/tests/test-client.py:test_003()/211
cmd: $NMCLI --mode multiline --pretty c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5658 bytes
+stdout: 5762 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -10187,8 +10277,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -10614,12 +10706,12 @@ TYPE: ethernet
-------------------------------------------------------------------------------
<<<
-size: 6813
+size: 6917
location: clients/tests/test-client.py:test_003()/218
cmd: $NMCLI --mode multiline --pretty --color yes con s ethernet
lang: C
returncode: 0
-stdout: 6644 bytes
+stdout: 6748 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -10705,8 +10797,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -10754,12 +10848,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 6869
+size: 6973
location: clients/tests/test-client.py:test_003()/219
cmd: $NMCLI --mode multiline --pretty --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 6690 bytes
+stdout: 6794 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -10845,8 +10939,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -10894,12 +10990,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5832
+size: 5936
location: clients/tests/test-client.py:test_003()/220
cmd: $NMCLI --mode multiline --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 5623 bytes
+stdout: 5727 bytes
>>>
===============================================================================
Connection profile details (ethernet)
@@ -10985,8 +11081,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11016,12 +11114,12 @@ GENERAL.MASTER-PATH: --
-------------------------------------------------------------------------------
<<<
-size: 5877
+size: 5981
location: clients/tests/test-client.py:test_003()/221
cmd: $NMCLI --mode multiline --pretty --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5658 bytes
+stdout: 5762 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (ethernet)
@@ -11107,8 +11205,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11504,12 +11604,12 @@ UUID:UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE:802-3-ethernet
<<<
-size: 2980
+size: 3018
location: clients/tests/test-client.py:test_003()/228
cmd: $NMCLI --mode multiline --terse con s ethernet
lang: C
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -11589,8 +11689,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -11628,12 +11730,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2990
+size: 3028
location: clients/tests/test-client.py:test_003()/229
cmd: $NMCLI --mode multiline --terse con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -11713,8 +11815,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -11752,12 +11856,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2634
+size: 2672
location: clients/tests/test-client.py:test_003()/230
cmd: $NMCLI --mode multiline --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -11837,8 +11941,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -11862,12 +11968,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2644
+size: 2682
location: clients/tests/test-client.py:test_003()/231
cmd: $NMCLI --mode multiline --terse c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -11947,8 +12053,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -12314,12 +12422,12 @@ UUID:UUID-con-xx1-REPLACED-REPLACED-REPLA
TYPE:802-3-ethernet
<<<
-size: 2992
+size: 3030
location: clients/tests/test-client.py:test_003()/238
cmd: $NMCLI --mode multiline --terse --color yes con s ethernet
lang: C
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12399,8 +12507,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -12438,12 +12548,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 3002
+size: 3040
location: clients/tests/test-client.py:test_003()/239
cmd: $NMCLI --mode multiline --terse --color yes con s ethernet
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2824 bytes
+stdout: 2862 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12523,8 +12633,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -12562,12 +12674,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2646
+size: 2684
location: clients/tests/test-client.py:test_003()/240
cmd: $NMCLI --mode multiline --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: C
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12647,8 +12759,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -12672,12 +12786,12 @@ GENERAL.ZONE:
GENERAL.MASTER-PATH:
<<<
-size: 2656
+size: 2694
location: clients/tests/test-client.py:test_003()/241
cmd: $NMCLI --mode multiline --terse --color yes c s /org/freedesktop/NetworkManager/ActiveConnection/1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2438 bytes
+stdout: 2476 bytes
>>>
connection.id:ethernet
connection.uuid:UUID-ethernet-REPLACED-REPLACED-REPL
@@ -12757,8 +12871,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
diff --git a/clients/tests/test-client.check-on-disk/test_004.expected b/clients/tests/test-client.check-on-disk/test_004.expected
index a53759500b..08be36d466 100644
--- a/clients/tests/test-client.check-on-disk/test_004.expected
+++ b/clients/tests/test-client.check-on-disk/test_004.expected
@@ -58,12 +58,12 @@ location: clients/tests/test-client.py:test_004()/7
cmd: $NMCLI connection mod con-xx1 ipv4.addresses 192.168.77.5/24 ipv4.routes '2.3.4.5/32 192.168.77.1' ipv6.addresses 1:2:3:4::6/64 ipv6.routes 1:2:3:4:5:6::5/128
lang: C
returncode: 0
-size: 4360
+size: 4464
location: clients/tests/test-client.py:test_004()/8
cmd: $NMCLI con s con-xx1
lang: C
returncode: 0
-stdout: 4232 bytes
+stdout: 4336 bytes
>>>
connection.id: con-xx1
connection.uuid: UUID-con-xx1-REPLACED-REPLACED-REPLA
@@ -146,8 +146,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -158,12 +160,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 4388
+size: 4492
location: clients/tests/test-client.py:test_004()/9
cmd: $NMCLI con s con-xx1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4250 bytes
+stdout: 4354 bytes
>>>
connection.id: con-xx1
connection.uuid: UUID-con-xx1-REPLACED-REPLACED-REPLA
@@ -246,8 +248,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -294,12 +298,12 @@ con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP vpn --
con-xx1 UUID-con-xx1-REPLACED-REPLACED-REPLA wifi --
<<<
-size: 3827
+size: 3931
location: clients/tests/test-client.py:test_004()/13
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 3696 bytes
+stdout: 3800 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -365,8 +369,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -383,12 +389,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 3847
+size: 3951
location: clients/tests/test-client.py:test_004()/14
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3706 bytes
+stdout: 3810 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -454,8 +460,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -544,12 +552,12 @@ con-xx1 UUID-con-xx1-REPLACED-REPLACED-REPLA wifi wlan0
con-1 5fcfd6d7-1e63-3332-8826-a7eda103792d ethernet --
<<<
-size: 4952
+size: 5056
location: clients/tests/test-client.py:test_004()/21
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 4821 bytes
+stdout: 4925 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -615,8 +623,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -654,12 +664,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4978
+size: 5082
location: clients/tests/test-client.py:test_004()/22
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4837 bytes
+stdout: 4941 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -725,8 +735,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -764,12 +776,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4958
+size: 5062
location: clients/tests/test-client.py:test_004()/23
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -835,8 +847,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -874,12 +888,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4988
+size: 5092
location: clients/tests/test-client.py:test_004()/24
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -945,8 +959,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -984,12 +1000,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4958
+size: 5062
location: clients/tests/test-client.py:test_004()/25
cmd: $NMCLI con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1055,8 +1071,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1094,12 +1112,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4988
+size: 5092
location: clients/tests/test-client.py:test_004()/26
cmd: $NMCLI con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1165,8 +1183,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1204,12 +1224,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3834
+size: 3938
location: clients/tests/test-client.py:test_004()/27
cmd: $NMCLI -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3696 bytes
+stdout: 3800 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1275,8 +1295,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -1293,12 +1315,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 3854
+size: 3958
location: clients/tests/test-client.py:test_004()/28
cmd: $NMCLI -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3706 bytes
+stdout: 3810 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -1364,8 +1386,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -3942,12 +3966,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 4970
+size: 5074
location: clients/tests/test-client.py:test_004()/73
cmd: $NMCLI --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4013,8 +4037,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4052,12 +4078,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5000
+size: 5104
location: clients/tests/test-client.py:test_004()/74
cmd: $NMCLI --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4123,8 +4149,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4162,12 +4190,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4970
+size: 5074
location: clients/tests/test-client.py:test_004()/75
cmd: $NMCLI --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4233,8 +4261,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4272,12 +4302,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5000
+size: 5104
location: clients/tests/test-client.py:test_004()/76
cmd: $NMCLI --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4343,8 +4373,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4382,12 +4414,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3846
+size: 3950
location: clients/tests/test-client.py:test_004()/77
cmd: $NMCLI --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3696 bytes
+stdout: 3800 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4453,8 +4485,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -4471,12 +4505,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 3866
+size: 3970
location: clients/tests/test-client.py:test_004()/78
cmd: $NMCLI --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3706 bytes
+stdout: 3810 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -4542,8 +4576,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -7120,12 +7156,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 5980
+size: 6084
location: clients/tests/test-client.py:test_004()/123
cmd: $NMCLI --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -7196,8 +7232,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -7243,12 +7281,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6022
+size: 6126
location: clients/tests/test-client.py:test_004()/124
cmd: $NMCLI --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -7319,8 +7357,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -7366,12 +7406,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 5980
+size: 6084
location: clients/tests/test-client.py:test_004()/125
cmd: $NMCLI --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -7442,8 +7482,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -7489,12 +7531,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6022
+size: 6126
location: clients/tests/test-client.py:test_004()/126
cmd: $NMCLI --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -7565,8 +7607,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -7612,12 +7656,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4463
+size: 4567
location: clients/tests/test-client.py:test_004()/127
cmd: $NMCLI --pretty -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4315 bytes
+stdout: 4419 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -7688,8 +7732,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -7709,12 +7755,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4488
+size: 4592
location: clients/tests/test-client.py:test_004()/128
cmd: $NMCLI --pretty -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4330 bytes
+stdout: 4434 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -7785,8 +7831,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -10970,12 +11018,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 5992
+size: 6096
location: clients/tests/test-client.py:test_004()/173
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -11046,8 +11094,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11093,12 +11143,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6034
+size: 6138
location: clients/tests/test-client.py:test_004()/174
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -11169,8 +11219,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11216,12 +11268,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 5992
+size: 6096
location: clients/tests/test-client.py:test_004()/175
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -11292,8 +11344,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11339,12 +11393,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6034
+size: 6138
location: clients/tests/test-client.py:test_004()/176
cmd: $NMCLI --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -11415,8 +11469,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11462,12 +11518,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4475
+size: 4579
location: clients/tests/test-client.py:test_004()/177
cmd: $NMCLI --pretty --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4315 bytes
+stdout: 4419 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -11538,8 +11594,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -11559,12 +11617,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4500
+size: 4604
location: clients/tests/test-client.py:test_004()/178
cmd: $NMCLI --pretty --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4330 bytes
+stdout: 4434 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -11635,8 +11693,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -14820,12 +14880,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 2498
+size: 2536
location: clients/tests/test-client.py:test_004()/223
cmd: $NMCLI --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -14891,8 +14951,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -14930,12 +14992,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2508
+size: 2546
location: clients/tests/test-client.py:test_004()/224
cmd: $NMCLI --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15001,8 +15063,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -15040,12 +15104,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2498
+size: 2536
location: clients/tests/test-client.py:test_004()/225
cmd: $NMCLI --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15111,8 +15175,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -15150,12 +15216,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2508
+size: 2546
location: clients/tests/test-client.py:test_004()/226
cmd: $NMCLI --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15221,8 +15287,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -15260,12 +15328,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 1928
+size: 1966
location: clients/tests/test-client.py:test_004()/227
cmd: $NMCLI --terse -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15331,8 +15399,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -15349,12 +15419,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 1938
+size: 1976
location: clients/tests/test-client.py:test_004()/228
cmd: $NMCLI --terse -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -15420,8 +15490,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -17968,12 +18040,12 @@ connection.type:802-11-wireless
connection.interface-name:
<<<
-size: 2510
+size: 2548
location: clients/tests/test-client.py:test_004()/273
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18039,8 +18111,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -18078,12 +18152,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2520
+size: 2558
location: clients/tests/test-client.py:test_004()/274
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18149,8 +18223,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -18188,12 +18264,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2510
+size: 2548
location: clients/tests/test-client.py:test_004()/275
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18259,8 +18335,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -18298,12 +18376,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2520
+size: 2558
location: clients/tests/test-client.py:test_004()/276
cmd: $NMCLI --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18369,8 +18447,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -18408,12 +18488,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 1940
+size: 1978
location: clients/tests/test-client.py:test_004()/277
cmd: $NMCLI --terse --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18479,8 +18559,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -18497,12 +18579,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 1950
+size: 1988
location: clients/tests/test-client.py:test_004()/278
cmd: $NMCLI --terse --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -18568,8 +18650,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -21116,12 +21200,12 @@ connection.type:802-11-wireless
connection.interface-name:
<<<
-size: 3223
+size: 3277
location: clients/tests/test-client.py:test_004()/323
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: C
returncode: 0
-stdout: 3076 bytes
+stdout: 3130 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -21129,8 +21213,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> no 0
@@ -21145,12 +21229,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3246
+size: 3300
location: clients/tests/test-client.py:test_004()/324
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3089 bytes
+stdout: 3143 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -21158,8 +21242,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> nie 0
@@ -21174,12 +21258,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3223
+size: 3277
location: clients/tests/test-client.py:test_004()/325
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: C
returncode: 0
-stdout: 3076 bytes
+stdout: 3130 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -21187,8 +21271,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> no 0
@@ -21203,12 +21287,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3246
+size: 3300
location: clients/tests/test-client.py:test_004()/326
cmd: $NMCLI --mode tabular con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3089 bytes
+stdout: 3143 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -21216,8 +21300,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> nie 0
@@ -21232,12 +21316,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 2471
+size: 2525
location: clients/tests/test-client.py:test_004()/327
cmd: $NMCLI --mode tabular -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 2317 bytes
+stdout: 2371 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -21245,8 +21329,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> no 0
@@ -21256,12 +21340,12 @@ proxy none no -- --
<<<
-size: 2483
+size: 2537
location: clients/tests/test-client.py:test_004()/328
cmd: $NMCLI --mode tabular -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2319 bytes
+stdout: 2373 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -21269,8 +21353,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> nie 0
@@ -22770,12 +22854,12 @@ interface-name
<<<
-size: 3235
+size: 3289
location: clients/tests/test-client.py:test_004()/373
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 3076 bytes
+stdout: 3130 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -22783,8 +22867,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> no 0
@@ -22799,12 +22883,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3258
+size: 3312
location: clients/tests/test-client.py:test_004()/374
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3089 bytes
+stdout: 3143 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -22812,8 +22896,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> nie 0
@@ -22828,12 +22912,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3235
+size: 3289
location: clients/tests/test-client.py:test_004()/375
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 3076 bytes
+stdout: 3130 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -22841,8 +22925,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> no 0
@@ -22857,12 +22941,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3258
+size: 3312
location: clients/tests/test-client.py:test_004()/376
cmd: $NMCLI --mode tabular --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3089 bytes
+stdout: 3143 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -22870,8 +22954,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> nie 0
@@ -22886,12 +22970,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 2483
+size: 2537
location: clients/tests/test-client.py:test_004()/377
cmd: $NMCLI --mode tabular --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 2317 bytes
+stdout: 2371 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- yes 0 -1 (default) 0 (default) -1 0 no -- -- -- -- -1 (default) -- 0 unknown default -1 (default) -1 (default) -1
@@ -22899,8 +22983,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> no 0
@@ -22910,12 +22994,12 @@ proxy none no -- --
<<<
-size: 2495
+size: 2549
location: clients/tests/test-client.py:test_004()/378
cmd: $NMCLI --mode tabular --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2319 bytes
+stdout: 2373 bytes
>>>
name id uuid stable-id type interface-name autoconnect autoconnect-priority autoconnect-retries multi-connect auth-retries timestamp read-only permissions zone master slave-type autoconnect-slaves secondaries gateway-ping-timeout metered lldp mdns llmnr wait-device-timeout
connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn -- tak 0 -1 (default) 0 (default) -1 0 nie -- -- -- -- -1 (default) -- 0 nieznane default -1 (default) -1 (default) -1
@@ -22923,8 +23007,8 @@ connection con-vpn-1 UUID-con-vpn-1-REPLACED-REPLACED-REP -- vpn --
name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns dhcp-client-id dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-fqdn dhcp-hostname-flags never-default may-fail dad-timeout
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
vpn org.freedesktop.NetworkManager.openvpn -- key1 = val1, key2 = val2, key3 = val3 <hidden> nie 0
@@ -24424,12 +24508,12 @@ interface-name
<<<
-size: 5112
+size: 5193
location: clients/tests/test-client.py:test_004()/423
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 4956 bytes
+stdout: 5037 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -24442,9 +24526,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -24466,12 +24550,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5168
+size: 5249
location: clients/tests/test-client.py:test_004()/424
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5002 bytes
+stdout: 5083 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -24484,9 +24568,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -24508,12 +24592,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5112
+size: 5193
location: clients/tests/test-client.py:test_004()/425
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 4956 bytes
+stdout: 5037 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -24526,9 +24610,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -24550,12 +24634,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5168
+size: 5249
location: clients/tests/test-client.py:test_004()/426
cmd: $NMCLI --mode tabular --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5002 bytes
+stdout: 5083 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -24568,9 +24652,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -24592,12 +24676,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3768
+size: 3849
location: clients/tests/test-client.py:test_004()/427
cmd: $NMCLI --mode tabular --pretty -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3605 bytes
+stdout: 3686 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -24610,9 +24694,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -24624,12 +24708,12 @@ proxy none no -- --
<<<
-size: 3791
+size: 3872
location: clients/tests/test-client.py:test_004()/428
cmd: $NMCLI --mode tabular --pretty -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3618 bytes
+stdout: 3699 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -24642,9 +24726,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -26732,12 +26816,12 @@ interface-name
<<<
-size: 5124
+size: 5205
location: clients/tests/test-client.py:test_004()/473
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4956 bytes
+stdout: 5037 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -26750,9 +26834,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -26774,12 +26858,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5180
+size: 5261
location: clients/tests/test-client.py:test_004()/474
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5002 bytes
+stdout: 5083 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -26792,9 +26876,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -26816,12 +26900,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5124
+size: 5205
location: clients/tests/test-client.py:test_004()/475
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4956 bytes
+stdout: 5037 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -26834,9 +26918,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -26858,12 +26942,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 - VPN connected key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 5180
+size: 5261
location: clients/tests/test-client.py:test_004()/476
cmd: $NMCLI --mode tabular --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5002 bytes
+stdout: 5083 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -26876,9 +26960,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -26900,12 +26984,12 @@ NAME TYPE USERNAME GATEWAY BANNER VPN-STATE
VPN openvpn -- -- *** VPN connection con-vpn-1 *** 5 — Połączono z VPN key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 3780
+size: 3861
location: clients/tests/test-client.py:test_004()/477
cmd: $NMCLI --mode tabular --pretty --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3605 bytes
+stdout: 3686 bytes
>>>
==========================================
Connection profile details (con-vpn-1)
@@ -26918,9 +27002,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no -- -- 0 (default) yes -- -- 0x0 (none) no yes -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy -- -- yes -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- no no no yes -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) yes -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -26932,12 +27016,12 @@ proxy none no -- --
<<<
-size: 3803
+size: 3884
location: clients/tests/test-client.py:test_004()/478
cmd: $NMCLI --mode tabular --pretty --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3618 bytes
+stdout: 3699 bytes
>>>
============================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -26950,9 +27034,9 @@ name method dns dns-search dns-options dns-priority addresses gateway ro
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
ipv4 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie -- -- 0 (default) tak -- -- 0x0 (none) nie tak -1 (default)
-name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode dhcp-duid dhcp-iaid dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
-ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy -- -- tak -- 0x0 (none) --
+name method dns dns-search dns-options dns-priority addresses gateway routes route-metric route-table routing-rules ignore-auto-routes ignore-auto-dns never-default may-fail ip6-privacy addr-gen-mode ra-timeout dhcp-duid dhcp-iaid dhcp-timeout dhcp-send-hostname dhcp-hostname dhcp-hostname-flags token
+--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
+ipv6 auto -- -- -- 0 -- -- -- -1 0 (unspec) -- nie nie nie tak -1 (unknown) stable-privacy 0 (default) -- -- 0 (default) tak -- 0x0 (none) --
name service-type user-name data secrets persistent timeout
-------------------------------------------------------------------------------------------------------------------------------
@@ -29040,94 +29124,94 @@ interface-name
<<<
-size: 800
+size: 804
location: clients/tests/test-client.py:test_004()/523
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 810
+size: 814
location: clients/tests/test-client.py:test_004()/524
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 800
+size: 804
location: clients/tests/test-client.py:test_004()/525
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 810
+size: 814
location: clients/tests/test-client.py:test_004()/526
cmd: $NMCLI --mode tabular --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 512
+size: 516
location: clients/tests/test-client.py:test_004()/527
cmd: $NMCLI --mode tabular --terse -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 351 bytes
+stdout: 355 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
<<<
-size: 522
+size: 526
location: clients/tests/test-client.py:test_004()/528
cmd: $NMCLI --mode tabular --terse -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 351 bytes
+stdout: 355 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -29978,94 +30062,94 @@ UUID-con-xx1-REPLACED-REPLACED-REPLA
<<<
-size: 812
+size: 816
location: clients/tests/test-client.py:test_004()/573
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 822
+size: 826
location: clients/tests/test-client.py:test_004()/574
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 812
+size: 816
location: clients/tests/test-client.py:test_004()/575
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 822
+size: 826
location: clients/tests/test-client.py:test_004()/576
cmd: $NMCLI --mode tabular --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 646 bytes
+stdout: 650 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
GENERAL:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP:wlan0::activated:no:no::yes:/org/freedesktop/NetworkManager/ActiveConnection/2:/org/freedesktop/NetworkManager/Settings/Connection/3::
VPN:openvpn:::*** VPN connection con-vpn-1 ***:5 - VPN connected:key1 = val1 | key2 = val2 | key3 = val3
<<<
-size: 524
+size: 528
location: clients/tests/test-client.py:test_004()/577
cmd: $NMCLI --mode tabular --terse --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 351 bytes
+stdout: 355 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
<<<
-size: 534
+size: 538
location: clients/tests/test-client.py:test_004()/578
cmd: $NMCLI --mode tabular --terse --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 351 bytes
+stdout: 355 bytes
>>>
connection:con-vpn-1:UUID-con-vpn-1-REPLACED-REPLACED-REP::vpn::yes:0:-1:0:-1:0:no:::::-1::0:unknown:default:-1:-1:-1
ipv4:auto::::0::::-1:0::no:no:::0:yes:::0x0:no:yes:-1
-ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:::yes::0x0:
+ipv6:auto::::0::::-1:0::no:no:no:yes:-1:stable-privacy:0:::0:yes::0x0:
vpn:org.freedesktop.NetworkManager.openvpn::key1 = val1, key2 = val2, key3 = val3:<hidden>:no:0
proxy:none:no::
@@ -30916,12 +31000,12 @@ UUID-con-xx1-REPLACED-REPLACED-REPLA
<<<
-size: 4976
+size: 5080
location: clients/tests/test-client.py:test_004()/623
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -30987,8 +31071,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -31026,12 +31112,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5006
+size: 5110
location: clients/tests/test-client.py:test_004()/624
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31097,8 +31183,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -31136,12 +31224,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4976
+size: 5080
location: clients/tests/test-client.py:test_004()/625
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31207,8 +31295,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -31246,12 +31336,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5006
+size: 5110
location: clients/tests/test-client.py:test_004()/626
cmd: $NMCLI --mode multiline con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31317,8 +31407,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -31356,12 +31448,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3852
+size: 3956
location: clients/tests/test-client.py:test_004()/627
cmd: $NMCLI --mode multiline -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3696 bytes
+stdout: 3800 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31427,8 +31519,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -31445,12 +31539,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 3872
+size: 3976
location: clients/tests/test-client.py:test_004()/628
cmd: $NMCLI --mode multiline -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3706 bytes
+stdout: 3810 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -31516,8 +31610,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -34594,12 +34690,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 4988
+size: 5092
location: clients/tests/test-client.py:test_004()/673
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -34665,8 +34761,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -34704,12 +34802,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5018
+size: 5122
location: clients/tests/test-client.py:test_004()/674
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -34775,8 +34873,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -34814,12 +34914,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 4988
+size: 5092
location: clients/tests/test-client.py:test_004()/675
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 4827 bytes
+stdout: 4931 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -34885,8 +34985,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -34924,12 +35026,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 5018
+size: 5122
location: clients/tests/test-client.py:test_004()/676
cmd: $NMCLI --mode multiline --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4847 bytes
+stdout: 4951 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -34995,8 +35097,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -35034,12 +35138,12 @@ VPN.CFG[2]: key2 = val2
VPN.CFG[3]: key3 = val3
<<<
-size: 3864
+size: 3968
location: clients/tests/test-client.py:test_004()/677
cmd: $NMCLI --mode multiline --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 3696 bytes
+stdout: 3800 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35105,8 +35209,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -35123,12 +35229,12 @@ proxy.pac-url: --
proxy.pac-script: --
<<<
-size: 3884
+size: 3988
location: clients/tests/test-client.py:test_004()/678
cmd: $NMCLI --mode multiline --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 3706 bytes
+stdout: 3810 bytes
>>>
connection.id: con-vpn-1
connection.uuid: UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -35194,8 +35300,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -38272,12 +38380,12 @@ connection.type: 802-11-wireless
connection.interface-name: --
<<<
-size: 5997
+size: 6101
location: clients/tests/test-client.py:test_004()/723
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -38348,8 +38456,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -38395,12 +38505,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6039
+size: 6143
location: clients/tests/test-client.py:test_004()/724
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -38471,8 +38581,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -38518,12 +38630,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 5997
+size: 6101
location: clients/tests/test-client.py:test_004()/725
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -38594,8 +38706,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -38641,12 +38755,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6039
+size: 6143
location: clients/tests/test-client.py:test_004()/726
cmd: $NMCLI --mode multiline --pretty con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -38717,8 +38831,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -38764,12 +38880,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4480
+size: 4584
location: clients/tests/test-client.py:test_004()/727
cmd: $NMCLI --mode multiline --pretty -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4315 bytes
+stdout: 4419 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -38840,8 +38956,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -38861,12 +38979,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4505
+size: 4609
location: clients/tests/test-client.py:test_004()/728
cmd: $NMCLI --mode multiline --pretty -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4330 bytes
+stdout: 4434 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -38937,8 +39055,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -42652,12 +42772,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 6009
+size: 6113
location: clients/tests/test-client.py:test_004()/773
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -42728,8 +42848,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -42775,12 +42897,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6051
+size: 6155
location: clients/tests/test-client.py:test_004()/774
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -42851,8 +42973,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -42898,12 +43022,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6009
+size: 6113
location: clients/tests/test-client.py:test_004()/775
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 5839 bytes
+stdout: 5943 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -42974,8 +43098,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -43021,12 +43147,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 6051
+size: 6155
location: clients/tests/test-client.py:test_004()/776
cmd: $NMCLI --mode multiline --pretty --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 5871 bytes
+stdout: 5975 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -43097,8 +43223,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -43144,12 +43272,12 @@ VPN.CFG[3]: key3 = val3
-------------------------------------------------------------------------------
<<<
-size: 4492
+size: 4596
location: clients/tests/test-client.py:test_004()/777
cmd: $NMCLI --mode multiline --pretty --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 4315 bytes
+stdout: 4419 bytes
>>>
===============================================================================
Connection profile details (con-vpn-1)
@@ -43220,8 +43348,10 @@ ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -43241,12 +43371,12 @@ proxy.pac-script: --
-------------------------------------------------------------------------------
<<<
-size: 4517
+size: 4621
location: clients/tests/test-client.py:test_004()/778
cmd: $NMCLI --mode multiline --pretty --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 4330 bytes
+stdout: 4434 bytes
>>>
===============================================================================
Szczegóły profilu połączenia (con-vpn-1)
@@ -43317,8 +43447,10 @@ ipv6.never-default: nie
ipv6.may-fail: tak
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
+ipv6.ra-timeout: 0 (default)
ipv6.dhcp-duid: --
ipv6.dhcp-iaid: --
+ipv6.dhcp-timeout: 0 (default)
ipv6.dhcp-send-hostname: tak
ipv6.dhcp-hostname: --
ipv6.dhcp-hostname-flags: 0x0 (none)
@@ -47032,12 +47164,12 @@ connection.interface-name: --
-------------------------------------------------------------------------------
<<<
-size: 2515
+size: 2553
location: clients/tests/test-client.py:test_004()/823
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47103,8 +47235,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -47142,12 +47276,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2525
+size: 2563
location: clients/tests/test-client.py:test_004()/824
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47213,8 +47347,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -47252,12 +47388,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2515
+size: 2553
location: clients/tests/test-client.py:test_004()/825
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47323,8 +47459,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -47362,12 +47500,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2525
+size: 2563
location: clients/tests/test-client.py:test_004()/826
cmd: $NMCLI --mode multiline --terse con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47433,8 +47571,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -47472,12 +47612,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 1945
+size: 1983
location: clients/tests/test-client.py:test_004()/827
cmd: $NMCLI --mode multiline --terse -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47543,8 +47683,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -47561,12 +47703,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 1955
+size: 1993
location: clients/tests/test-client.py:test_004()/828
cmd: $NMCLI --mode multiline --terse -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -47632,8 +47774,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -50710,12 +50854,12 @@ connection.type:802-11-wireless
connection.interface-name:
<<<
-size: 2527
+size: 2565
location: clients/tests/test-client.py:test_004()/873
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -50781,8 +50925,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -50820,12 +50966,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2537
+size: 2575
location: clients/tests/test-client.py:test_004()/874
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -50891,8 +51037,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -50930,12 +51078,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2527
+size: 2565
location: clients/tests/test-client.py:test_004()/875
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: C
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51001,8 +51149,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -51040,12 +51190,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 2537
+size: 2575
location: clients/tests/test-client.py:test_004()/876
cmd: $NMCLI --mode multiline --terse --color yes con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 2358 bytes
+stdout: 2396 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51111,8 +51261,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -51150,12 +51302,12 @@ VPN.CFG[2]:key2 = val2
VPN.CFG[3]:key3 = val3
<<<
-size: 1957
+size: 1995
location: clients/tests/test-client.py:test_004()/877
cmd: $NMCLI --mode multiline --terse --color yes -f ALL con s con-vpn-1
lang: C
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51221,8 +51373,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
@@ -51239,12 +51393,12 @@ proxy.pac-url:
proxy.pac-script:
<<<
-size: 1967
+size: 2005
location: clients/tests/test-client.py:test_004()/878
cmd: $NMCLI --mode multiline --terse --color yes -f ALL con s con-vpn-1
lang: pl_PL.UTF-8
returncode: 0
-stdout: 1781 bytes
+stdout: 1819 bytes
>>>
connection.id:con-vpn-1
connection.uuid:UUID-con-vpn-1-REPLACED-REPLACED-REP
@@ -51310,8 +51464,10 @@ ipv6.never-default:no
ipv6.may-fail:yes
ipv6.ip6-privacy:-1
ipv6.addr-gen-mode:stable-privacy
+ipv6.ra-timeout:0
ipv6.dhcp-duid:
ipv6.dhcp-iaid:
+ipv6.dhcp-timeout:0
ipv6.dhcp-send-hostname:yes
ipv6.dhcp-hostname:
ipv6.dhcp-hostname-flags:0x0
diff --git a/libnm-core/nm-setting-ip-config.c b/libnm-core/nm-setting-ip-config.c
index 3f286f3184..98b8bfcb0c 100644
--- a/libnm-core/nm-setting-ip-config.c
+++ b/libnm-core/nm-setting-ip-config.c
@@ -5854,7 +5854,11 @@ nm_setting_ip_config_class_init (NMSettingIPConfigClass *klass)
/**
* NMSettingIPConfig:dhcp-timeout:
*
- * A timeout for a DHCP transaction in seconds.
+ * A timeout for a DHCP transaction in seconds. If zero (the default), a
+ * globally configured default is used. If still unspecified, a device specific
+ * timeout is used (usually 45 seconds).
+ *
+ * Set to 2147483647 (MAXINT32) for infinity.
**/
obj_properties[PROP_DHCP_TIMEOUT] =
g_param_spec_int (NM_SETTING_IP_CONFIG_DHCP_TIMEOUT, "", "",
diff --git a/libnm-core/nm-setting-ip6-config.c b/libnm-core/nm-setting-ip6-config.c
index eba7bc7f9d..c7c2c48de8 100644
--- a/libnm-core/nm-setting-ip6-config.c
+++ b/libnm-core/nm-setting-ip6-config.c
@@ -43,6 +43,7 @@ NM_GOBJECT_PROPERTIES_DEFINE_BASE (
PROP_ADDR_GEN_MODE,
PROP_TOKEN,
PROP_DHCP_DUID,
+ PROP_RA_TIMEOUT,
);
typedef struct {
@@ -50,6 +51,7 @@ typedef struct {
char *dhcp_duid;
NMSettingIP6ConfigPrivacy ip6_privacy;
NMSettingIP6ConfigAddrGenMode addr_gen_mode;
+ gint32 ra_timeout;
} NMSettingIP6ConfigPrivate;
G_DEFINE_TYPE (NMSettingIP6Config, nm_setting_ip6_config, NM_TYPE_SETTING_IP_CONFIG)
@@ -134,6 +136,23 @@ nm_setting_ip6_config_get_dhcp_duid (NMSettingIP6Config *setting)
return NM_SETTING_IP6_CONFIG_GET_PRIVATE (setting)->dhcp_duid;
}
+/**
+ * nm_setting_ip6_config_get_ra_timeout:
+ * @setting: the #NMSettingIP6Config
+ *
+ * Returns: The configured %NM_SETTING_IP6_CONFIG_RA_TIMEOUT value with the
+ * timeout for router advertisements in seconds.
+ *
+ * Since: 1.24
+ **/
+gint32
+nm_setting_ip6_config_get_ra_timeout (NMSettingIP6Config *setting)
+{
+ g_return_val_if_fail (NM_IS_SETTING_IP6_CONFIG (setting), 0);
+
+ return NM_SETTING_IP6_CONFIG_GET_PRIVATE (setting)->ra_timeout;
+}
+
static gboolean
verify (NMSetting *setting, NMConnection *connection, GError **error)
{
@@ -475,6 +494,9 @@ get_property (GObject *object, guint prop_id,
case PROP_DHCP_DUID:
g_value_set_string (value, priv->dhcp_duid);
break;
+ case PROP_RA_TIMEOUT:
+ g_value_set_int (value, priv->ra_timeout);
+ break;
default:
G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
break;
@@ -502,6 +524,9 @@ set_property (GObject *object, guint prop_id,
g_free (priv->dhcp_duid);
priv->dhcp_duid = g_value_dup_string (value);
break;
+ case PROP_RA_TIMEOUT:
+ priv->ra_timeout = g_value_get_int (value);
+ break;
default:
G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
break;
@@ -662,6 +687,14 @@ nm_setting_ip6_config_class_init (NMSettingIP6ConfigClass *klass)
*/
/* ---ifcfg-rh---
+ * property: dhcp-timeout
+ * variable: IPV6_DHCP_TIMEOUT(+)
+ * description: A timeout after which the DHCP transaction fails in case of no response.
+ * example: IPV6_DHCP_TIMEOUT=10
+ * ---end---
+ */
+
+ /* ---ifcfg-rh---
* property: dhcp-hostname-flags
* variable: DHCPV6_HOSTNAME_FLAGS
* description: flags for the DHCP hostname property
@@ -831,6 +864,32 @@ nm_setting_ip6_config_class_init (NMSettingIP6ConfigClass *klass)
G_PARAM_STATIC_STRINGS);
/**
+ * NMSettingIP6Config:ra-timeout:
+ *
+ * A timeout for waiting Router Advertisements in seconds. If zero (the default), a
+ * globally configured default is used. If still unspecified, the timeout depends on the
+ * sysctl settings of the device.
+ *
+ * Set to 2147483647 (MAXINT32) for infinity.
+ *
+ * Since: 1.24
+ **/
+ /* ---ifcfg-rh---
+ * property: dhcp-timeout
+ * variable: IPV6_RA_TIMEOUT(+)
+ * description: A timeout for waiting Router Advertisements in seconds.
+ * example: IPV6_RA_TIMEOUT=10
+ * ---end---
+ */
+
+ obj_properties[PROP_RA_TIMEOUT] =
+ g_param_spec_int (NM_SETTING_IP6_CONFIG_RA_TIMEOUT, "", "",
+ 0, G_MAXINT32, 0,
+ G_PARAM_READWRITE |
+ NM_SETTING_PARAM_FUZZY_IGNORE |
+ G_PARAM_STATIC_STRINGS);
+
+ /**
* NMSettingIP6Config:dhcp-duid:
*
* A string containing the DHCPv6 Unique Identifier (DUID) used by the dhcp
diff --git a/libnm-core/nm-setting-ip6-config.h b/libnm-core/nm-setting-ip6-config.h
index 86a39a8ee4..e6eb49bb02 100644
--- a/libnm-core/nm-setting-ip6-config.h
+++ b/libnm-core/nm-setting-ip6-config.h
@@ -31,6 +31,8 @@ G_BEGIN_DECLS
#define NM_SETTING_IP6_CONFIG_DHCP_DUID "dhcp-duid"
+#define NM_SETTING_IP6_CONFIG_RA_TIMEOUT "ra-timeout"
+
/**
* NM_SETTING_IP6_CONFIG_METHOD_IGNORE:
*
@@ -159,6 +161,8 @@ NM_AVAILABLE_IN_1_4
const char *nm_setting_ip6_config_get_token (NMSettingIP6Config *setting);
NM_AVAILABLE_IN_1_12
const char *nm_setting_ip6_config_get_dhcp_duid (NMSettingIP6Config *setting);
+NM_AVAILABLE_IN_1_24
+gint32 nm_setting_ip6_config_get_ra_timeout (NMSettingIP6Config *setting);
G_END_DECLS
diff --git a/libnm/libnm.ver b/libnm/libnm.ver
index 457b55a798..dbe75e897e 100644
--- a/libnm/libnm.ver
+++ b/libnm/libnm.ver
@@ -1673,6 +1673,7 @@ global:
nm_secret_agent_old_get_dbus_connection;
nm_secret_agent_old_get_dbus_name_owner;
nm_secret_agent_old_get_main_context;
+ nm_setting_ip6_config_get_ra_timeout;
nm_setting_vrf_get_table;
nm_setting_vrf_get_type;
nm_setting_vrf_new;
diff --git a/man/NetworkManager.conf.xml b/man/NetworkManager.conf.xml
index 47aa4a2bf5..782f1ab52b 100644
--- a/man/NetworkManager.conf.xml
+++ b/man/NetworkManager.conf.xml
@@ -750,6 +750,10 @@ ipv6.ip6-privacy=0
</para></listitem>
</varlistentry>
<varlistentry>
+ <term><varname>ipv6.ra-timeout</varname></term>
+ <listitem><para>If left unspecified, the default value depends on the sysctl solicitation settings.</para></listitem>
+ </varlistentry>
+ <varlistentry>
<term><varname>ipv6.dhcp-duid</varname></term>
<listitem><para>If left unspecified, it defaults to "lease".</para></listitem>
</varlistentry>
diff --git a/src/devices/nm-device.c b/src/devices/nm-device.c
index 1622e19cdd..508088d288 100644
--- a/src/devices/nm-device.c
+++ b/src/devices/nm-device.c
@@ -76,8 +76,21 @@ _LOG_DECLARE_SELF (NMDevice);
/*****************************************************************************/
#define DEFAULT_AUTOCONNECT TRUE
+
+static guint32
+dhcp_grace_period_from_timeout (guint32 timeout)
+{
#define DHCP_GRACE_PERIOD_MULTIPLIER 2U
+ nm_assert (timeout > 0);
+ nm_assert (timeout < G_MAXINT32);
+
+ if (timeout < G_MAXUINT32 / DHCP_GRACE_PERIOD_MULTIPLIER)
+ return timeout * DHCP_GRACE_PERIOD_MULTIPLIER;
+
+ return G_MAXUINT32;
+}
+
#define CARRIER_WAIT_TIME_MS 6000
#define CARRIER_WAIT_TIME_AFTER_MTU_MS 10000
@@ -463,12 +476,13 @@ typedef struct _NMDevicePrivate {
/* DHCPv4 tracking */
struct {
NMDhcpClient * client;
- gulong state_sigid;
NMDhcp4Config * config;
char * pac_url;
char * root_path;
- bool was_active;
+ gulong state_sigid;
guint grace_id;
+ bool was_active:1;
+ bool grace_pending:1;
} dhcp4;
struct {
@@ -533,17 +547,18 @@ typedef struct _NMDevicePrivate {
struct {
NMDhcpClient * client;
- NMNDiscDHCPLevel mode;
- gulong state_sigid;
- gulong prefix_sigid;
NMDhcp6Config * config;
/* IP6 config from DHCP */
AppliedConfig ip6_config;
/* Event ID of the current IP6 config from DHCP */
char * event_id;
+ gulong state_sigid;
+ gulong prefix_sigid;
+ NMNDiscDHCPLevel mode;
guint needed_prefixes;
- bool was_active;
guint grace_id;
+ bool was_active:1;
+ bool grace_pending:1;
} dhcp6;
gboolean needs_ip6_subnet;
@@ -7533,7 +7548,7 @@ get_dhcp_timeout (NMDevice *self, int addr_family)
{
NMDeviceClass *klass;
NMConnection *connection;
- NMSettingIPConfig *s_ip;
+ int timeout_i;
guint32 timeout;
nm_assert (NM_IS_DEVICE (self));
@@ -7541,11 +7556,12 @@ get_dhcp_timeout (NMDevice *self, int addr_family)
connection = nm_device_get_applied_connection (self);
- s_ip = nm_connection_get_setting_ip_config (connection, addr_family);
+ timeout_i = nm_setting_ip_config_get_dhcp_timeout (nm_connection_get_setting_ip_config (connection, addr_family));
+ nm_assert (timeout_i >= 0 && timeout_i <= G_MAXINT32);
- timeout = nm_setting_ip_config_get_dhcp_timeout (s_ip);
+ timeout = (guint32) timeout_i;
if (timeout)
- return timeout;
+ goto out;
timeout = nm_config_data_get_connection_default_int64 (NM_CONFIG_GET_DATA,
addr_family == AF_INET
@@ -7554,13 +7570,22 @@ get_dhcp_timeout (NMDevice *self, int addr_family)
self,
0, G_MAXINT32, 0);
if (timeout)
- return timeout;
+ goto out;
klass = NM_DEVICE_GET_CLASS (self);
- if (klass->get_dhcp_timeout)
- timeout = klass->get_dhcp_timeout (self, addr_family);
+ if (klass->get_dhcp_timeout_for_device) {
+ timeout = klass->get_dhcp_timeout_for_device (self, addr_family);
+ if (timeout)
+ goto out;
+ }
+
+ timeout = NM_DHCP_TIMEOUT_DEFAULT;
- return timeout ?: NM_DHCP_TIMEOUT_DEFAULT;
+out:
+ G_STATIC_ASSERT_EXPR (G_MAXINT32 == NM_DHCP_TIMEOUT_INFINITY);
+ nm_assert (timeout > 0);
+ nm_assert (timeout <= G_MAXINT32);
+ return timeout;
}
static void
@@ -7570,6 +7595,7 @@ dhcp4_cleanup (NMDevice *self, CleanupType cleanup_type, gboolean release)
priv->dhcp4.was_active = FALSE;
nm_clear_g_source (&priv->dhcp4.grace_id);
+ priv->dhcp4.grace_pending = FALSE;
g_clear_pointer (&priv->dhcp4.pac_url, g_free);
g_clear_pointer (&priv->dhcp4.root_path, g_free);
@@ -7850,6 +7876,7 @@ dhcp4_grace_period_expired (gpointer user_data)
NMDevicePrivate *priv = NM_DEVICE_GET_PRIVATE (self);
priv->dhcp4.grace_id = 0;
+ priv->dhcp4.grace_pending = FALSE;
_LOGI (LOGD_DHCP4, "DHCPv4: grace period expired");
nm_device_ip_method_failed (self, AF_INET,
@@ -7897,25 +7924,26 @@ dhcp4_fail (NMDevice *self, NMDhcpState dhcp_state)
/* In any other case (expired lease, assumed connection, etc.),
* wait for some time before failing the IP method.
*/
- if (!priv->dhcp4.grace_id) {
+ if (!priv->dhcp4.grace_pending) {
guint32 timeout;
/* Start a grace period equal to the DHCP timeout multiplied
* by a constant factor. */
timeout = get_dhcp_timeout (self, AF_INET);
- if (timeout < G_MAXUINT32 / DHCP_GRACE_PERIOD_MULTIPLIER) {
- timeout *= DHCP_GRACE_PERIOD_MULTIPLIER;
+ if (timeout == NM_DHCP_TIMEOUT_INFINITY) {
+ _LOGI (LOGD_DHCP4, "DHCPv4: trying to acquire a new lease");
+ } else {
+ timeout = dhcp_grace_period_from_timeout (timeout);
_LOGI (LOGD_DHCP4,
"DHCPv4: trying to acquire a new lease within %u seconds",
timeout);
- } else {
- timeout = G_MAXUINT32;
- _LOGI (LOGD_DHCP4, "DHCPv4: trying to acquire a new lease");
+ nm_assert (!priv->dhcp4.grace_id);
+ priv->dhcp4.grace_id = g_timeout_add_seconds (timeout,
+ dhcp4_grace_period_expired,
+ self);
}
- priv->dhcp4.grace_id = g_timeout_add_seconds (timeout,
- dhcp4_grace_period_expired,
- self);
+ priv->dhcp4.grace_pending = TRUE;
goto clear_config;
}
return;
@@ -7972,6 +8000,7 @@ dhcp4_state_changed (NMDhcpClient *client,
}
nm_clear_g_source (&priv->dhcp4.grace_id);
+ priv->dhcp4.grace_pending = FALSE;
/* After some failures, we have been able to renew the lease:
* update the ip state
@@ -8598,6 +8627,7 @@ dhcp6_cleanup (NMDevice *self, CleanupType cleanup_type, gboolean release)
applied_config_clear (&priv->dhcp6.ip6_config);
g_clear_pointer (&priv->dhcp6.event_id, g_free);
nm_clear_g_source (&priv->dhcp6.grace_id);
+ priv->dhcp6.grace_pending = FALSE;
if (priv->dhcp6.client) {
nm_clear_g_signal_handler (priv->dhcp6.client, &priv->dhcp6.state_sigid);
@@ -8653,6 +8683,7 @@ dhcp6_grace_period_expired (gpointer user_data)
NMDevicePrivate *priv = NM_DEVICE_GET_PRIVATE (self);
priv->dhcp6.grace_id = 0;
+ priv->dhcp6.grace_pending = FALSE;
_LOGI (LOGD_DHCP6, "DHCPv6: grace period expired");
nm_device_ip_method_failed (self, AF_INET6,
@@ -8704,25 +8735,26 @@ dhcp6_fail (NMDevice *self, NMDhcpState dhcp_state)
/* In any other case (expired lease, assumed connection, etc.),
* wait for some time before failing the IP method.
*/
- if (!priv->dhcp6.grace_id) {
+ if (!priv->dhcp6.grace_pending) {
guint32 timeout;
/* Start a grace period equal to the DHCP timeout multiplied
* by a constant factor. */
timeout = get_dhcp_timeout (self, AF_INET6);
- if (timeout < G_MAXUINT32 / DHCP_GRACE_PERIOD_MULTIPLIER) {
- timeout *= DHCP_GRACE_PERIOD_MULTIPLIER;
+ if (timeout == NM_DHCP_TIMEOUT_INFINITY)
+ _LOGI (LOGD_DHCP6, "DHCPv6: trying to acquire a new lease");
+ else {
+ timeout = dhcp_grace_period_from_timeout (timeout);
_LOGI (LOGD_DHCP6,
"DHCPv6: trying to acquire a new lease within %u seconds",
timeout);
- } else {
- timeout = G_MAXUINT32;
- _LOGI (LOGD_DHCP6, "DHCPv6: trying to acquire a new lease");
+ nm_assert (!priv->dhcp6.grace_id);
+ priv->dhcp6.grace_id = g_timeout_add_seconds (timeout,
+ dhcp6_grace_period_expired,
+ self);
}
- priv->dhcp6.grace_id = g_timeout_add_seconds (timeout,
- dhcp6_grace_period_expired,
- self);
+ priv->dhcp6.grace_pending = TRUE;
goto clear_config;
}
} else {
@@ -8762,6 +8794,7 @@ dhcp6_state_changed (NMDhcpClient *client,
case NM_DHCP_STATE_BOUND:
case NM_DHCP_STATE_EXTENDED:
nm_clear_g_source (&priv->dhcp6.grace_id);
+ priv->dhcp6.grace_pending = FALSE;
/* If the server sends multiple IPv6 addresses, we receive a state
* changed event for each of them. Use the event ID to merge IPv6
* addresses from the same transaction into a single configuration.
@@ -10107,7 +10140,7 @@ addrconf6_start_with_link_ready (NMDevice *self)
G_CALLBACK (ndisc_config_changed),
self);
priv->ndisc_timeout_id = g_signal_connect (priv->ndisc,
- NM_NDISC_RA_TIMEOUT,
+ NM_NDISC_RA_TIMEOUT_SIGNAL,
G_CALLBACK (ndisc_ra_timeout),
self);
@@ -10126,6 +10159,28 @@ ndisc_node_type (NMDevice *self)
return NM_NDISC_NODE_TYPE_HOST;
}
+static gint32
+get_ra_timeout (NMDevice *self)
+{
+ NMConnection *connection;
+ gint32 timeout;
+
+ G_STATIC_ASSERT_EXPR (NM_RA_TIMEOUT_DEFAULT == 0);
+ G_STATIC_ASSERT_EXPR (NM_RA_TIMEOUT_INFINITY == G_MAXINT32);
+
+ connection = nm_device_get_applied_connection (self);
+
+ timeout = nm_setting_ip6_config_get_ra_timeout (NM_SETTING_IP6_CONFIG (nm_connection_get_setting_ip6_config (connection)));
+ nm_assert (timeout >= 0);
+ if (timeout)
+ return timeout;
+
+ return nm_config_data_get_connection_default_int64 (NM_CONFIG_GET_DATA,
+ NM_CON_DEFAULT ("ipv6.ra-timeout"),
+ self,
+ 0, G_MAXINT32, 0);
+}
+
static gboolean
addrconf6_start (NMDevice *self, NMSettingIP6ConfigPrivacy use_tempaddr)
{
@@ -10156,6 +10211,7 @@ addrconf6_start (NMDevice *self, NMSettingIP6ConfigPrivacy use_tempaddr)
stable_id,
nm_setting_ip6_config_get_addr_gen_mode (s_ip6),
ndisc_node_type (self),
+ get_ra_timeout (self),
&error);
if (!priv->ndisc) {
_LOGE (LOGD_IP6, "addrconf6: failed to start neighbor discovery: %s", error->message);
diff --git a/src/devices/nm-device.h b/src/devices/nm-device.h
index 0a0ea6250e..e8ff95e638 100644
--- a/src/devices/nm-device.h
+++ b/src/devices/nm-device.h
@@ -437,8 +437,8 @@ typedef struct _NMDeviceClass {
NMConnection *con_old,
NMConnection *con_new);
- guint32 (* get_dhcp_timeout) (NMDevice *self,
- int addr_family);
+ guint32 (* get_dhcp_timeout_for_device) (NMDevice *self,
+ int addr_family);
gboolean (* get_guessed_metered) (NMDevice *self);
diff --git a/src/devices/wifi/nm-device-olpc-mesh.c b/src/devices/wifi/nm-device-olpc-mesh.c
index 3ad4f016a3..db3802038f 100644
--- a/src/devices/wifi/nm-device-olpc-mesh.c
+++ b/src/devices/wifi/nm-device-olpc-mesh.c
@@ -405,7 +405,7 @@ state_changed (NMDevice *device,
}
static guint32
-get_dhcp_timeout (NMDevice *device, int addr_family)
+get_dhcp_timeout_for_device (NMDevice *device, int addr_family)
{
/* shorter timeout for mesh connectivity */
return 20;
@@ -521,7 +521,7 @@ nm_device_olpc_mesh_class_init (NMDeviceOlpcMeshClass *klass)
device_class->act_stage1_prepare = act_stage1_prepare;
device_class->act_stage2_config = act_stage2_config;
device_class->state_changed = state_changed;
- device_class->get_dhcp_timeout = get_dhcp_timeout;
+ device_class->get_dhcp_timeout_for_device = get_dhcp_timeout_for_device;
obj_properties[PROP_COMPANION] =
g_param_spec_string (NM_DEVICE_OLPC_MESH_COMPANION, "", "",
diff --git a/src/devices/wwan/nm-device-modem.c b/src/devices/wwan/nm-device-modem.c
index 3e6ccc8f5d..3de5ae07dd 100644
--- a/src/devices/wwan/nm-device-modem.c
+++ b/src/devices/wwan/nm-device-modem.c
@@ -732,7 +732,7 @@ set_modem (NMDeviceModem *self, NMModem *modem)
}
static guint32
-get_dhcp_timeout (NMDevice *device, int addr_family)
+get_dhcp_timeout_for_device (NMDevice *device, int addr_family)
{
/* DHCP is always done by the modem firmware, not by the network, and
* by the time we get around to DHCP the firmware should already know
@@ -897,7 +897,7 @@ nm_device_modem_class_init (NMDeviceModemClass *klass)
device_class->is_available = is_available;
device_class->get_ip_iface_identifier = get_ip_iface_identifier;
device_class->get_configured_mtu = nm_modem_get_configured_mtu;
- device_class->get_dhcp_timeout = get_dhcp_timeout;
+ device_class->get_dhcp_timeout_for_device = get_dhcp_timeout_for_device;
device_class->state_changed = device_state_changed;
diff --git a/src/dhcp/nm-dhcp-client.c b/src/dhcp/nm-dhcp-client.c
index e7bc8831eb..5cc0472c00 100644
--- a/src/dhcp/nm-dhcp-client.c
+++ b/src/dhcp/nm-dhcp-client.c
@@ -1203,6 +1203,7 @@ nm_dhcp_client_class_init (NMDhcpClientClass *client_class)
G_PARAM_READWRITE |
G_PARAM_STATIC_STRINGS);
+ G_STATIC_ASSERT_EXPR (G_MAXINT32 == NM_DHCP_TIMEOUT_INFINITY);
obj_properties[PROP_TIMEOUT] =
g_param_spec_uint (NM_DHCP_CLIENT_TIMEOUT, "", "",
1, G_MAXINT32, NM_DHCP_TIMEOUT_DEFAULT,
diff --git a/src/dhcp/nm-dhcp-client.h b/src/dhcp/nm-dhcp-client.h
index 884de85040..1ff09067e8 100644
--- a/src/dhcp/nm-dhcp-client.h
+++ b/src/dhcp/nm-dhcp-client.h
@@ -12,8 +12,8 @@
#include "nm-ip6-config.h"
#include "nm-dhcp-utils.h"
-#define NM_DHCP_TIMEOUT_DEFAULT ((guint32) 45) /* default DHCP timeout, in seconds */
-#define NM_DHCP_TIMEOUT_INFINITY G_MAXINT32
+#define NM_DHCP_TIMEOUT_DEFAULT ((guint32) 45) /* default DHCP timeout, in seconds */
+#define NM_DHCP_TIMEOUT_INFINITY ((guint32) G_MAXINT32)
#define NM_TYPE_DHCP_CLIENT (nm_dhcp_client_get_type ())
#define NM_DHCP_CLIENT(obj) (G_TYPE_CHECK_INSTANCE_CAST ((obj), NM_TYPE_DHCP_CLIENT, NMDhcpClient))
diff --git a/src/ndisc/nm-lndp-ndisc.c b/src/ndisc/nm-lndp-ndisc.c
index 75ab77bfd2..d09ee5257f 100644
--- a/src/ndisc/nm-lndp-ndisc.c
+++ b/src/ndisc/nm-lndp-ndisc.c
@@ -563,6 +563,7 @@ nm_lndp_ndisc_new (NMPlatform *platform,
const char *network_id,
NMSettingIP6ConfigAddrGenMode addr_gen_mode,
NMNDiscNodeType node_type,
+ gint32 ra_timeout,
GError **error)
{
nm_auto_pop_netns NMPNetns *netns = NULL;
@@ -588,6 +589,7 @@ nm_lndp_ndisc_new (NMPlatform *platform,
NM_NDISC_MAX_ADDRESSES, ipv6_sysctl_get (platform, ifname,
"max_addresses",
0, G_MAXINT32, NM_NDISC_MAX_ADDRESSES_DEFAULT),
+ NM_NDISC_RA_TIMEOUT, (int) ra_timeout,
NM_NDISC_ROUTER_SOLICITATIONS, ipv6_sysctl_get (platform, ifname,
"router_solicitations",
1, G_MAXINT32, NM_NDISC_ROUTER_SOLICITATIONS_DEFAULT),
diff --git a/src/ndisc/nm-lndp-ndisc.h b/src/ndisc/nm-lndp-ndisc.h
index 22f21e41a4..82e7b2de16 100644
--- a/src/ndisc/nm-lndp-ndisc.h
+++ b/src/ndisc/nm-lndp-ndisc.h
@@ -28,6 +28,7 @@ NMNDisc *nm_lndp_ndisc_new (NMPlatform *platform,
const char *network_id,
NMSettingIP6ConfigAddrGenMode addr_gen_mode,
NMNDiscNodeType node_type,
+ gint32 ra_timeout,
GError **error);
#endif /* __NETWORKMANAGER_LNDP_NDISC_H__ */
diff --git a/src/ndisc/nm-ndisc.c b/src/ndisc/nm-ndisc.c
index d9a6d55a85..4007168ba6 100644
--- a/src/ndisc/nm-ndisc.c
+++ b/src/ndisc/nm-ndisc.c
@@ -48,6 +48,7 @@ struct _NMNDiscPrivate {
char *network_id;
NMSettingIP6ConfigAddrGenMode addr_gen_mode;
NMUtilsStableType stable_type;
+ gint32 ra_timeout;
gint32 max_addresses;
gint32 router_solicitations;
gint32 router_solicitation_interval;
@@ -67,6 +68,7 @@ NM_GOBJECT_PROPERTIES_DEFINE_BASE (
PROP_NETWORK_ID,
PROP_ADDR_GEN_MODE,
PROP_MAX_ADDRESSES,
+ PROP_RA_TIMEOUT,
PROP_ROUTER_SOLICITATIONS,
PROP_ROUTER_SOLICITATION_INTERVAL,
PROP_NODE_TYPE,
@@ -74,7 +76,7 @@ NM_GOBJECT_PROPERTIES_DEFINE_BASE (
enum {
CONFIG_RECEIVED,
- RA_TIMEOUT,
+ RA_TIMEOUT_SIGNAL,
LAST_SIGNAL
};
@@ -898,7 +900,7 @@ ndisc_ra_timeout_cb (gpointer user_data)
NMNDisc *ndisc = NM_NDISC (user_data);
NM_NDISC_GET_PRIVATE (ndisc)->ra_timeout_id = 0;
- g_signal_emit (ndisc, signals[RA_TIMEOUT], 0);
+ g_signal_emit (ndisc, signals[RA_TIMEOUT_SIGNAL], 0);
return G_SOURCE_REMOVE;
}
@@ -906,34 +908,46 @@ void
nm_ndisc_start (NMNDisc *ndisc)
{
nm_auto_pop_netns NMPNetns *netns = NULL;
- NMNDiscPrivate *priv = NM_NDISC_GET_PRIVATE (ndisc);
- NMNDiscClass *klass = NM_NDISC_GET_CLASS (ndisc);
- gint64 ra_wait_secs;
+ NMNDiscPrivate *priv;
+
+ g_return_if_fail (NM_IS_NDISC (ndisc));
+
+ priv = NM_NDISC_GET_PRIVATE (ndisc);
- g_return_if_fail (klass->start);
- g_return_if_fail (!priv->ra_timeout_id);
+ nm_assert (NM_NDISC_GET_CLASS (ndisc)->start);
+ nm_assert (!priv->ra_timeout_id);
- _LOGD ("starting neighbor discovery: %d", priv->ifindex);
+ _LOGD ("starting neighbor discovery for ifindex %d%s",
+ priv->ifindex,
+ priv->node_type == NM_NDISC_NODE_TYPE_HOST
+ ? " (solicit)"
+ : " (announce)");
if (!nm_ndisc_netns_push (ndisc, &netns))
return;
- klass->start (ndisc);
+ NM_NDISC_GET_CLASS (ndisc)->start (ndisc);
+
+ if (priv->node_type == NM_NDISC_NODE_TYPE_HOST) {
+ gint32 ra_timeout = priv->ra_timeout;
- switch (priv->node_type) {
- case NM_NDISC_NODE_TYPE_HOST:
- ra_wait_secs = (((gint64) priv->router_solicitations) * priv->router_solicitation_interval) + 1;
- ra_wait_secs = MAX (ra_wait_secs, 30);
- priv->ra_timeout_id = g_timeout_add_seconds (ra_wait_secs, ndisc_ra_timeout_cb, ndisc);
- _LOGD ("scheduling RA timeout in %d seconds", (int) ra_wait_secs);
+ G_STATIC_ASSERT_EXPR (NM_RA_TIMEOUT_DEFAULT == 0);
+ G_STATIC_ASSERT_EXPR (NM_RA_TIMEOUT_INFINITY == G_MAXINT32);
+ if (ra_timeout != NM_RA_TIMEOUT_INFINITY) {
+ if (ra_timeout == NM_RA_TIMEOUT_DEFAULT) {
+ ra_timeout = NM_MAX ((((gint64) priv->router_solicitations) * priv->router_solicitation_interval) + 1,
+ 30);
+ }
+ nm_assert (ra_timeout > 0 && ra_timeout < NM_RA_TIMEOUT_INFINITY);
+ _LOGD ("scheduling RA timeout in %d seconds", ra_timeout);
+ priv->ra_timeout_id = g_timeout_add_seconds (ra_timeout, ndisc_ra_timeout_cb, ndisc);
+ }
solicit_routers (ndisc);
- break;
- case NM_NDISC_NODE_TYPE_ROUTER:
- announce_router_initial (ndisc);
- break;
- default:
- g_assert_not_reached ();
+ return;
}
+
+ nm_assert (priv->node_type == NM_NDISC_NODE_TYPE_ROUTER);
+ announce_router_initial (ndisc);
}
NMNDiscConfigMap
@@ -1312,6 +1326,10 @@ set_property (GObject *object, guint prop_id,
/* construct-only */
priv->max_addresses = g_value_get_int (value);
break;
+ case PROP_RA_TIMEOUT:
+ /* construct-only */
+ priv->ra_timeout = g_value_get_int (value);
+ break;
case PROP_ROUTER_SOLICITATIONS:
/* construct-only */
priv->router_solicitations = g_value_get_int (value);
@@ -1323,6 +1341,8 @@ set_property (GObject *object, guint prop_id,
case PROP_NODE_TYPE:
/* construct-only */
priv->node_type = g_value_get_int (value);
+ nm_assert (NM_IN_SET (priv->node_type, NM_NDISC_NODE_TYPE_HOST,
+ NM_NDISC_NODE_TYPE_ROUTER));
break;
default:
G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
@@ -1401,8 +1421,8 @@ nm_ndisc_class_init (NMNDiscClass *klass)
g_type_class_add_private (klass, sizeof (NMNDiscPrivate));
object_class->set_property = set_property;
- object_class->dispose = dispose;
- object_class->finalize = finalize;
+ object_class->dispose = dispose;
+ object_class->finalize = finalize;
obj_properties[PROP_PLATFORM] =
g_param_spec_object (NM_NDISC_PLATFORM, "", "",
@@ -1446,6 +1466,13 @@ nm_ndisc_class_init (NMNDiscClass *klass)
G_PARAM_WRITABLE |
G_PARAM_CONSTRUCT_ONLY |
G_PARAM_STATIC_STRINGS);
+ G_STATIC_ASSERT_EXPR (G_MAXINT32 == NM_RA_TIMEOUT_INFINITY);
+ obj_properties[PROP_RA_TIMEOUT] =
+ g_param_spec_int (NM_NDISC_RA_TIMEOUT, "", "",
+ 0, G_MAXINT32, 0,
+ G_PARAM_WRITABLE |
+ G_PARAM_CONSTRUCT_ONLY |
+ G_PARAM_STATIC_STRINGS);
obj_properties[PROP_ROUTER_SOLICITATIONS] =
g_param_spec_int (NM_NDISC_ROUTER_SOLICITATIONS, "", "",
1, G_MAXINT32, NM_NDISC_ROUTER_SOLICITATIONS_DEFAULT,
@@ -1473,8 +1500,8 @@ nm_ndisc_class_init (NMNDiscClass *klass)
0,
NULL, NULL, NULL,
G_TYPE_NONE, 2, G_TYPE_POINTER, G_TYPE_UINT);
- signals[RA_TIMEOUT] =
- g_signal_new (NM_NDISC_RA_TIMEOUT,
+ signals[RA_TIMEOUT_SIGNAL] =
+ g_signal_new (NM_NDISC_RA_TIMEOUT_SIGNAL,
G_OBJECT_CLASS_TYPE (klass),
G_SIGNAL_RUN_FIRST,
0,
diff --git a/src/ndisc/nm-ndisc.h b/src/ndisc/nm-ndisc.h
index 92295ac638..eeda38e2bf 100644
--- a/src/ndisc/nm-ndisc.h
+++ b/src/ndisc/nm-ndisc.h
@@ -16,6 +16,9 @@
#include "platform/nm-platform.h"
#include "platform/nmp-object.h"
+#define NM_RA_TIMEOUT_DEFAULT ((gint32) 0)
+#define NM_RA_TIMEOUT_INFINITY G_MAXINT32
+
#define NM_TYPE_NDISC (nm_ndisc_get_type ())
#define NM_NDISC(obj) (G_TYPE_CHECK_INSTANCE_CAST ((obj), NM_TYPE_NDISC, NMNDisc))
#define NM_NDISC_CLASS(klass) (G_TYPE_CHECK_CLASS_CAST ((klass), NM_TYPE_NDISC, NMNDiscClass))
@@ -31,11 +34,12 @@
#define NM_NDISC_STABLE_TYPE "stable-type"
#define NM_NDISC_NODE_TYPE "node-type"
#define NM_NDISC_MAX_ADDRESSES "max-addresses"
+#define NM_NDISC_RA_TIMEOUT "ra-timeout"
#define NM_NDISC_ROUTER_SOLICITATIONS "router-solicitations"
#define NM_NDISC_ROUTER_SOLICITATION_INTERVAL "router-solicitation-interval"
-#define NM_NDISC_CONFIG_RECEIVED "config-received"
-#define NM_NDISC_RA_TIMEOUT "ra-timeout"
+#define NM_NDISC_CONFIG_RECEIVED "config-received"
+#define NM_NDISC_RA_TIMEOUT_SIGNAL "ra-timeout-signal"
typedef enum {
NM_NDISC_DHCP_LEVEL_UNKNOWN,
diff --git a/src/ndisc/tests/test-ndisc-linux.c b/src/ndisc/tests/test-ndisc-linux.c
index e9ceaa2b21..a25478e8d1 100644
--- a/src/ndisc/tests/test-ndisc-linux.c
+++ b/src/ndisc/tests/test-ndisc-linux.c
@@ -52,6 +52,7 @@ main (int argc, char **argv)
"8ce666e8-d34d-4fb1-b858-f15a7al28086",
NM_SETTING_IP6_CONFIG_ADDR_GEN_MODE_EUI64,
NM_NDISC_NODE_TYPE_HOST,
+ 0,
&error);
if (!ndisc) {
g_print ("Failed to create NMNDisc instance: %s\n", error->message);
diff --git a/src/nm-iface-helper.c b/src/nm-iface-helper.c
index 20a0b674b3..df70c71b1f 100644
--- a/src/nm-iface-helper.c
+++ b/src/nm-iface-helper.c
@@ -552,10 +552,14 @@ main (int argc, char *argv[])
stable_type = (global_opt.stable_id[0] - '0');
stable_id = &global_opt.stable_id[2];
}
- ndisc = nm_lndp_ndisc_new (NM_PLATFORM_GET, gl.ifindex, global_opt.ifname,
- stable_type, stable_id,
+ ndisc = nm_lndp_ndisc_new (NM_PLATFORM_GET,
+ gl.ifindex,
+ global_opt.ifname,
+ stable_type,
+ stable_id,
global_opt.addr_gen_mode,
NM_NDISC_NODE_TYPE_HOST,
+ NM_RA_TIMEOUT_DEFAULT,
NULL);
g_assert (ndisc);
@@ -573,7 +577,7 @@ main (int argc, char *argv[])
G_CALLBACK (ndisc_config_changed),
NULL);
g_signal_connect (ndisc,
- NM_NDISC_RA_TIMEOUT,
+ NM_NDISC_RA_TIMEOUT_SIGNAL,
G_CALLBACK (ndisc_ra_timeout),
NULL);
nm_ndisc_start (ndisc);
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c
index 648ba21a4f..bf1685c24c 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-reader.c
@@ -1734,7 +1734,7 @@ make_ip4_setting (shvarFile *ifcfg,
g_object_set (s_ip4,
NM_SETTING_IP_CONFIG_DHCP_SEND_HOSTNAME, svGetValueBoolean (ifcfg, "DHCP_SEND_HOSTNAME", TRUE),
- NM_SETTING_IP_CONFIG_DHCP_TIMEOUT, svGetValueInt64 (ifcfg, "IPV4_DHCP_TIMEOUT", 10, 0, G_MAXINT32, 0),
+ NM_SETTING_IP_CONFIG_DHCP_TIMEOUT, (int) svGetValueInt64 (ifcfg, "IPV4_DHCP_TIMEOUT", 10, 0, G_MAXINT32, 0),
NULL);
nm_clear_g_free (&value);
@@ -2203,9 +2203,11 @@ make_ip6_setting (shvarFile *ifcfg,
if (v)
g_object_set (s_ip6, NM_SETTING_IP_CONFIG_DHCP_HOSTNAME, v, NULL);
- g_object_set (s_ip6, NM_SETTING_IP_CONFIG_DHCP_SEND_HOSTNAME,
- svGetValueBoolean (ifcfg, "DHCPV6_SEND_HOSTNAME", TRUE), NULL);
-
+ g_object_set (s_ip6,
+ NM_SETTING_IP_CONFIG_DHCP_SEND_HOSTNAME, svGetValueBoolean (ifcfg, "DHCPV6_SEND_HOSTNAME", TRUE),
+ NM_SETTING_IP_CONFIG_DHCP_TIMEOUT, (int) svGetValueInt64 (ifcfg, "IPV6_DHCP_TIMEOUT", 10, 0, G_MAXINT32, 0),
+ NM_SETTING_IP6_CONFIG_RA_TIMEOUT, (int) svGetValueInt64 (ifcfg, "IPV6_RA_TIMEOUT", 10, 0, G_MAXINT32, 0),
+ NULL);
i64 = svGetValueInt64 (ifcfg, "DHCPV6_HOSTNAME_FLAGS", 10, 0, G_MAXUINT32, -1);
if (i64 > -1) {
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c
index 2bf638d517..fb155365f2 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.c
@@ -806,6 +806,7 @@ const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[] = {
_KEY_TYPE ("IPV6_DEFAULTDEV", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_DEFAULTGW", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_DEFROUTE", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
+ _KEY_TYPE ("IPV6_DHCP_TIMEOUT", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_DISABLED", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_DNS_PRIORITY", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_DOMAIN", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
@@ -814,6 +815,7 @@ const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[] = {
_KEY_TYPE ("IPV6_PEERROUTES", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_PRIVACY", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_PRIVACY_PREFER_PUBLIC_IP", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
+ _KEY_TYPE ("IPV6_RA_TIMEOUT", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_RES_OPTIONS", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_ROUTE_METRIC", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
_KEY_TYPE ("IPV6_ROUTE_TABLE", NMS_IFCFG_KEY_TYPE_IS_PLAIN ),
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h
index ae0573e115..d9ac0d265c 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-utils.h
@@ -33,7 +33,7 @@ typedef struct {
NMSIfcfgKeyTypeFlags key_flags;
} NMSIfcfgKeyTypeInfo;
-extern const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[227];
+extern const NMSIfcfgKeyTypeInfo nms_ifcfg_well_known_keys[229];
const NMSIfcfgKeyTypeInfo *nms_ifcfg_well_known_key_find_info (const char *key, gssize *out_idx);
diff --git a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c
index 371ffafd0e..2d7f9853d4 100644
--- a/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c
+++ b/src/settings/plugins/ifcfg-rh/nms-ifcfg-rh-writer.c
@@ -2614,28 +2614,6 @@ write_ip4_aliases (NMConnection *connection, const char *base_ifcfg_path)
}
}
-static void
-write_ip6_setting_dhcp_hostname (NMSettingIPConfig *s_ip6, shvarFile *ifcfg)
-{
- NMDhcpHostnameFlags flags;
- const char *hostname;
-
- hostname = nm_setting_ip_config_get_dhcp_hostname (s_ip6);
- svSetValueStr (ifcfg, "DHCPV6_HOSTNAME", hostname);
-
- /* Missing DHCPV6_SEND_HOSTNAME means TRUE, and we prefer not write it
- * explicitly in that case, because it is NM-specific variable
- */
- if (!nm_setting_ip_config_get_dhcp_send_hostname (s_ip6))
- svSetValueStr (ifcfg, "DHCPV6_SEND_HOSTNAME", "no");
-
- flags = nm_setting_ip_config_get_dhcp_hostname_flags (s_ip6);
- svSetValueInt64_cond (ifcfg,
- "DHCPV6_HOSTNAME_FLAGS",
- flags != NM_DHCP_HOSTNAME_FLAG_NONE,
- flags);
-}
-
static gboolean
write_ip6_setting (NMConnection *connection,
shvarFile *ifcfg,
@@ -2651,6 +2629,9 @@ write_ip6_setting (NMConnection *connection,
NMIPRouteTableSyncMode route_table;
GString *ip_str1, *ip_str2, *ip_ptr;
NMSettingIP6ConfigAddrGenMode addr_gen_mode;
+ NMDhcpHostnameFlags flags;
+ const char *hostname;
+ int timeout;
NM_SET_OUT (out_route6_content, NULL);
@@ -2690,7 +2671,32 @@ write_ip6_setting (NMConnection *connection,
svSetValueStr (ifcfg, "DHCPV6_IAID",
nm_setting_ip_config_get_dhcp_iaid (s_ip6));
- write_ip6_setting_dhcp_hostname (s_ip6, ifcfg);
+ hostname = nm_setting_ip_config_get_dhcp_hostname (s_ip6);
+ svSetValueStr (ifcfg, "DHCPV6_HOSTNAME", hostname);
+
+ /* Missing DHCPV6_SEND_HOSTNAME means TRUE, and we prefer not write it
+ * explicitly in that case, because it is NM-specific variable
+ */
+ if (!nm_setting_ip_config_get_dhcp_send_hostname (s_ip6))
+ svSetValueStr (ifcfg, "DHCPV6_SEND_HOSTNAME", "no");
+
+ timeout = nm_setting_ip6_config_get_ra_timeout (NM_SETTING_IP6_CONFIG (s_ip6));
+ svSetValueInt64_cond (ifcfg,
+ "IPV6_RA_TIMEOUT",
+ timeout != 0,
+ timeout);
+
+ timeout = nm_setting_ip_config_get_dhcp_timeout (s_ip6);
+ svSetValueInt64_cond (ifcfg,
+ "IPV6_DHCP_TIMEOUT",
+ timeout != 0,
+ timeout);
+
+ flags = nm_setting_ip_config_get_dhcp_hostname_flags (s_ip6);
+ svSetValueInt64_cond (ifcfg,
+ "DHCPV6_HOSTNAME_FLAGS",
+ flags != NM_DHCP_HOSTNAME_FLAG_NONE,
+ flags);
/* Write out IP addresses */
num = nm_setting_ip_config_get_num_addresses (s_ip6);