[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-07-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Miroslav Suchý msu...@redhat.com changed:

   What|Removed |Added

 Blocks|177841 (FE-NEEDSPONSOR) |




Referenced Bugs:

https://bugzilla.redhat.com/show_bug.cgi?id=177841
[Bug 177841] Tracker: Review requests from new Fedora packagers who need a
sponsor
-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

   Fixed In Version|wide-dhcpv6-20080615-13.1.f |wide-dhcpv6-20080615-13.1.e
   |c20 |l7



--- Comment #33 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.el7 has been pushed to the Fedora EPEL 7 stable
repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

   Fixed In Version|wide-dhcpv6-20080615-13.1.e |wide-dhcpv6-20080615-13.1.e
   |l7  |l6



--- Comment #34 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.el6 has been pushed to the Fedora EPEL 6 stable
repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

   Fixed In Version|wide-dhcpv6-20080615-13.1.f |wide-dhcpv6-20080615-13.1.f
   |c21 |c20



--- Comment #32 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.fc20 has been pushed to the Fedora 20 stable
repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

 Status|ON_QA   |CLOSED
   Fixed In Version||wide-dhcpv6-20080615-13.1.f
   ||c21
 Resolution|--- |ERRATA
Last Closed||2015-02-17 03:07:49



--- Comment #31 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.fc21 has been pushed to the Fedora 21 stable
repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-08 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

 Status|MODIFIED|ON_QA



--- Comment #30 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.el6 has been pushed to the Fedora EPEL 6 testing
repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #24 from David Beveridge d...@bevhost.com ---
New Package SCM Request
===
Package Name: wide-dhcpv6
Short Description: DHCP Client and Server for IPv6
Upstream URL: https://launchpad.net/ubuntu/+source/wide-dhcpv6/20080615-13
Owners: bevhost
Branches: f20 f21 f22 el6 epel7
InitialCC: pwouters

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

David Beveridge d...@bevhost.com changed:

   What|Removed |Added

  Flags||fedora-cvs?



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

David Beveridge d...@bevhost.com changed:

   What|Removed |Added

  Flags|needinfo?(d...@bevhost.com) |



--- Comment #23 from David Beveridge d...@bevhost.com ---
I'm pleased to hear that you found the package useful, and I'd like to
contribute where I can.

nit-picks are fixed.

http://repo.bevhost.com/fedora/wide-dhcpv6.spec
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-13.1.fc22.src.rpm

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Jon Ciesla limburg...@gmail.com changed:

   What|Removed |Added

  Flags|fedora-cvs? |fedora-cvs+



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #25 from Jon Ciesla limburg...@gmail.com ---
Git done (by process-git-requests).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #27 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.el7 has been submitted as an update for Fedora EPEL
7.
https://admin.fedoraproject.org/updates/wide-dhcpv6-20080615-13.1.el7

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #28 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/wide-dhcpv6-20080615-13.1.fc20

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #26 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.el6 has been submitted as an update for Fedora EPEL
6.
https://admin.fedoraproject.org/updates/wide-dhcpv6-20080615-13.1.el6

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

 Status|ASSIGNED|MODIFIED



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #29 from Fedora Update System upda...@fedoraproject.org ---
wide-dhcpv6-20080615-13.1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/wide-dhcpv6-20080615-13.1.fc21

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-02-04 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Paul Wouters pwout...@redhat.com changed:

   What|Removed |Added

  Flags|fedora-review?  |fedora-review+



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-01-30 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #22 from Paul Wouters pwout...@redhat.com ---
(David let me know if you still need a sponsor, or for that matter if you lost
interest and we should find another/co maintainer.

Sorry this review took so long - It had gotten lost in my pile of bugzillas
until I actually needed the package myself and I found myself already listed as
reviewer :(

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2015-01-30 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Paul Wouters pwout...@redhat.com changed:

   What|Removed |Added

 CC||d...@bevhost.com
  Flags||fedora-review?
   ||needinfo?(d...@bevhost.com)



--- Comment #21 from Paul Wouters pwout...@redhat.com ---

This package is APPROVED

(my ISP changed v6 config so I needed this package, once started it
 has been rock solid and never stopped working. Thanks!)

Package Review
==

Legend:
[x] = Pass, [!] = Fail, [-] = Not applicable, [?] = Not evaluated
[ ] = Manual review needed

Do please fix the below nit-picks:

1) Please add a comment just above the license field:
   # The entire source code is BSD except the bison parser code which is GPL
2) fixup compiler flags, eg add %{?_smp_mflags} to the make command
3) remove rm -rf %{buildroot} at start of install
4) Please add the dist tag to the version
5) fix or remove macros from changelog
6) make sure to use the RIGHT spec file as the spec file listed and spec file
   in the source rpm differ (mostly due to versioned doc dir)


= MUST items =

C/C++:
[x]: Package does not contain kernel modules.
[x]: Package contains no static executables.
[x]: Package does not contain any libtool archives (.la)
[x]: Rpath absent or only used for internal libs.

Generic:
[x]: Package is licensed with an open-source compatible license and meets
 other legal requirements as defined in the legal section of Packaging
 Guidelines.
[x]: If (and only if) the source package includes the text of the license(s)
 in its own file, then that file, containing the text of the license(s)
 for the package is included in %doc.
[x]: License field in the package spec file matches the actual license.
 Note: Checking patched sources after %prep for licenses. Licenses found:
 BSD (3 clause), BSD (3 clause) ISC, GPL (v2 or later), Unknown or
 generated, BSD (4 clause). 1 files have unknown license. Detailed
 output of licensecheck in /vol/home/paul/956147-wide-
 dhcpv6/licensecheck.txt
[!]: If the package is under multiple licenses, the licensing breakdown must
 be documented in the spec.
[x]: Package requires other packages for directories it uses.
 Note: No known owner of /usr/share/doc/wide-dhcpv6
[x]: Package must own all directories that it creates.
 Note: Directories without known owners: /usr/share/doc/wide-dhcpv6
[!]: %build honors applicable compiler flags or justifies otherwise.
[x]: Package contains no bundled libraries without FPC exception.
[x]: Changelog in prescribed format.
[!]: Package does not run rm -rf %{buildroot} (or $RPM_BUILD_ROOT) at the
 beginning of %install.
 Note: rm -rf %{buildroot} present but not required
[x]: Sources contain only permissible code or content.
[-]: Package contains desktop file if it is a GUI application.
[-]: Development files must be in a -devel package
[x]: Package uses nothing in %doc for runtime.
[x]: Package consistently uses macros (instead of hard-coded directory names).
[x]: Package is named according to the Package Naming Guidelines.
[x]: Package does not generate any conflict.
[x]: Package obeys FHS, except libexecdir and /usr/target.
[-]: If the package is a rename of another package, proper Obsoletes and
 Provides are present.
[ ]: Requires correct, justified where necessary. 
[x]: Spec file is legible and written in American English.
[-]: Package contains systemd file(s) if in need.
[x]: Useful -debuginfo package or justification otherwise.
[x]: Package is not known to require an ExcludeArch tag.
[-]: Large documentation must go in a -doc subpackage. Large could be size
 (~1MB) or number of files.
 Note: Documentation size is 61440 bytes in 11 files.
[x]: Package complies to the Packaging Guidelines
[x]: Package successfully compiles and builds into binary rpms on at least one
 supported primary architecture.
[x]: Package installs properly.
[x]: Rpmlint is run on all rpms the build produces.
 Note: There are rpmlint messages (see attachment).
[x]: Package does not own files or directories owned by other packages.
[x]: All build dependencies are listed in BuildRequires, except for any that
 are listed in the exceptions section of Packaging Guidelines.
[x]: Package uses either %{buildroot} or $RPM_BUILD_ROOT
[x]: Macros in Summary, %description expandable at SRPM build time.
[x]: Package does not contain duplicates in %files.
[x]: Permissions on files are set properly.
[x]: Package use %makeinstall only when make install' ' DESTDIR=... doesn't
 work.
[x]: Package is named using only allowed ASCII characters.
[x]: Package do not use a name that already exist
[x]: Package is not relocatable.
[x]: Sources used to build the package match the upstream source, 

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2014-01-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #20 from David Beveridge d...@bevhost.com ---
Updated to Fedora 20 with many thanks for the patch from Scott Shambarger
http://repo.bevhost.com/fedora/wide-dhcpv6.spec
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-11.1.5.fc20.src.rpm
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-11.1.5.fc20.i686.rpm
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-11.1.5.fc20.x86_64.rpm

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2014-01-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #19 from Scott Shambarger scott-red...@shambarger.net ---
BTW, I wrote a patch for dhclient to allow it to request an address and prefix
simultaneously (albeit for the older 4.2.4), see:

https://bugzilla.redhat.com/show_bug.cgi?id=836702

Problem is there was no agreement on whether my approach was worth keeping as a
patch, and my submission upstream has gone unanswered :(

I might try to revive interest in the fix, and see if I can get a consensus on
how to implement it.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2014-01-12 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Scott Shambarger scott-red...@shambarger.net changed:

   What|Removed |Added

 CC||scott-red...@shambarger.net



--- Comment #17 from Scott Shambarger scott-red...@shambarger.net ---
Tried to build the current SRPM in Comment 15 on F20, and received the
following compile error... Fixed it by adding some CFLAGS to the Makefile.in
(will attach a patch).

Errors:

./missing/arc4random.c:65:6: warning: ignoring return value of 'read', declared
with attribute warn_unused_result [-Wunused-result]
  read(fd, v, sizeof(v));
  ^
gcc -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dhcp6c
dhcp6c.o common.o config.o prefixconf.o dhcp6c_ia.o timer.o dhcp6c_script.o
if.o base64.o auth.o dhcp6_ctl.o addrconf.o lease.o cfparse.o cftoken.o
strlcpy.o strlcat.o arc4random.o -lfl
/usr/bin/ld: strlcat.o: relocation R_X86_64_PC32 against undefined symbol
`strlen@@GLIBC_2.2.5' can not be used when making a shared object; recompile
with -fPIC
/usr/bin/ld: final link failed: Bad value
collect2: error: ld returned 1 exit status

... also noticed that the /usr/share/doc path still has a version on it (F20+
is supposed to remove those :)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2014-01-12 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147



--- Comment #18 from Scott Shambarger scott-red...@shambarger.net ---
Created attachment 849175
  -- https://bugzilla.redhat.com/attachment.cgi?id=849175action=edit
Fix compile error on F20

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-27 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #16 from David Beveridge d...@bevhost.com ---
see https://bugzilla.redhat.com/show_bug.cgi?id=967529
PPPoE does not attempt DHCPv6 Prefix Delegation

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=ZexNMhWfA3a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #15 from David Beveridge d...@bevhost.com ---
SPEC URL: http://repo.bevhost.com/fedora/wide-dhcpv6.spec
SRPM URL:
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-11.1.4.fc18.src.rpm

Things I know about that might affect the review

= SHOULD items =

Generic:
[!]: Reviewer should test that the package builds in mock.
[!]: Dist tag is present.
[!]: Uses parallel make.
[-]: %check is present and all tests pass.

I think everything else is ok.

There is likely to be a file added to 
/etc/NetworkManager/dispatcher.d
but that could be some time coming as I have found problems in NM.
(It doesn't create an event when PPP comes down)
So it creates the link ok, but it doesn't tear it down properly.

No files needed for initscript operation, so that will be ok.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=I860njOLAAa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-14 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #11 from David Beveridge d...@bevhost.com ---
Proposed additional file in /usr/share/doc/



WHY USE WIDE-DHCPv6?

Generally speaking the main DHCP package for RedHat from ISC is 
a much more complete implementation with a nearly full set of features.

Unfortunately there are a few things it does not do, or does not do well
(yet!).  

This is where it might be appropriate to use an alternative such as
wide-dhcpv6.

Things wide-dhcpv6 is not.
 1. Being further developed.
 2. Fully RFC compilant.
 3. Able to do prefix delegation from a pool of addresses.
 4. Able to service (serve to) more than one interface per instance.


Reasons to choose wide dhcp for IPv6.
 1. Your ISP wants to assign you a static /128 link address 
and a /64 or greater prefix for your LAN, both by DHCP. (eg comcast cable)
(until https://bugzilla.redhat.com/show_bug.cgi?id=836702 is finished)
 2. You need the client to assign IP addresses to your LAN interfaces for
radvd.
(until https://bugzilla.redhat.com/show_bug.cgi?id=626514 is finished)
 3. Your ISP gave you a working sample configuration file for wide-dhcpv6
 4. You want a basic dhcpv6 server to run many separate instances 
on a range of interfaces (eg in a VPN concentrator)


WIDE DHCPv6 Client Script Variables (ISC DHCP has many more)
 REASON  The reason why the script is invoked.  
 The value is always NBI and thus meaningless.
 new_domain_name_servers
 A list of available DNS servers.
 new_domain_name
 A list of DNS names, which provides DNS name search path.
 new_ntp_servers
 A list of available NTP servers.
 new_sip_servers
 A list of available SIP server addresses.
 new_sip_name
 A list of SIP server domain names.
 new_nis_servers
 A list of available NIS server addresses.
 new_nis_name
 A list of NIS domain names.
 new_nisp_servers
 A list of available NIS+ server addresses.
 new_nisp_name
 A list of NIS+ domain names.
 new_bcmcs_servers
 A list of available BCMCS server addresses.
 new_bcmcs_name
 A list of BCMCS server domain names.


SAMPLE CONFIGURATIONS for /etc/wide-dhcp/dhcp6c.conf

For these configurations, I assume that the user has IPv4
for DNS or can use a well known DNS such as the google
anycast address eg 2001:4860:4860::.

There is a whole range of configuration options such as
DNS domain search list that are supported, but these only
need to be configured once, either via IPv4 or IPv6.  
These are normally already set by IPv4.
Therefore I do not cover them here.
Read the man pages if you are IPv6 Only.

Just Prefix Delegation for a single LAN (ppp0 WAN, eth0 LAN)

interface ppp0 {
send ia-pd 0;
};
id-assoc pd {
prefix-interface eth0 {
};
};

Just Prefix Delegation but for three LANs.
=
interface ppp0 {
send ia-pd 0;
};
id-assoc pd {
prefix-interface eth0 {
sla-id 0;
};
prefix-interface eth1 {
sla-id 1;
};
prefix-interface eth2 {
sla-id 2;
};
};

Prefix Delegation on two LANS plus link address
===
interface wlan0 {
send ia-na 1;
send ia-pd 0;
};
id-assoc na 1 {
};
id-assoc pd {
prefix-interface eth0 {
sla-id 0;
};
prefix-interface eth1 {
sla-id 1;
};
};

Prefix Delegation on two LANS plus link address where
the ISP needs a separate PD request for each LAN
=
interface wlan0 {
send ia-na 1;
send ia-pd 0;
send ia-pd 1;
};
id-assoc na 1 {
};
id-assoc pd 0 {
prefix-interface eth0 {
};
id-assoc pd 1 {
prefix-interface eth1 {
};
};



Some versions of wide-dhcpv6 require that you also set 
an sla-len as well as an sla-id.

The default sla-len is 16 in most wide-dhcpv6 implementations.
This assumes that the ISP always allocates a /48.
In this release if the ISP allocates smaller than /48,
sla-len defaults to the largest size that fits,
so it is better to leave it out of the configuration.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=NXMkhLxFyga=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-14 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #12 from David Beveridge d...@bevhost.com ---
root@localhost ~/rpmbuild/SPECS # cat
../SOURCES/wide-dhcpv6-0008-Make-sla-len-somewhat-automatic.patch 
--- wide-dhcpv6-20080615/prefixconf.c.orig2013-05-14 22:26:46.433767395
+1000
+++ wide-dhcpv6-20080615/prefixconf.c2013-05-14 23:17:49.229676947 +1000
@@ -451,6 +451,17 @@
 ifpfx-paddr.sin6_len = sizeof(struct sockaddr_in6);
 #endif
 ifpfx-paddr.sin6_addr = prefix-addr;
+
+/* 
+ * dave (bevhost) thinks this should fix it rather than 
+ * generate the error below invalid prefix length 
+ * this way the sla-len can be left out of the config file 
+ * and calculated when the prefix is received
+ */
+if (prefix-plen + pconf-ifid_len + pconf-sla_len  128) {
+pconf-sla_len = 128 - pconf-ifid_len - prefix-plen;
+}
+
 ifpfx-plen = prefix-plen + pconf-sla_len;
 /*
  * XXX: our current implementation assumes ifid len is a multiple of 8

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=pbq6HkxsH8a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-14 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #13 from David Beveridge d...@bevhost.com ---
(In reply to comment #10)
sure the cflags/linker flags make it properly. You can check using this
script that is not yet integrated into rpmlint:
  https://nohats.ca/checksec.sh
 
 not done yet
 

root@localhost ~/rpmbuild/SPECS # ./checksec.sh --file /sbin/dhcp6c
RELRO   STACK CANARY  NXPIE RPATH 
RUNPATH  FILE
Full RELRO  Canary found  NX enabledPIE enabled No RPATH   No
RUNPATH   /sbin/dhcp6c
root@localhost ~/rpmbuild/SPECS # ./checksec.sh --file /sbin/dhcp6s
RELRO   STACK CANARY  NXPIE RPATH 
RUNPATH  FILE
Full RELRO  Canary found  NX enabledPIE enabled No RPATH   No
RUNPATH   /sbin/dhcp6s
root@localhost ~/rpmbuild/SPECS # ./checksec.sh --file /sbin/dhcp6relay
RELRO   STACK CANARY  NXPIE RPATH 
RUNPATH  FILE
Full RELRO  Canary found  NX enabledPIE enabled No RPATH   No
RUNPATH   /sbin/dhcp6relay

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=PVlHqrmXOka=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-14 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #14 from David Beveridge d...@bevhost.com ---
(In reply to comment #10)
 PS: still not sure about SELINUX policies.  I need to test this too.

I've been running tests in enforcing targeted mode without any problems.
root@localhost ~ # sestatus
SELinux status: enabled
SELinuxfs mount:/sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode:   enforcing
Mode from config file:  enforcing
Policy MLS status:  enabled
Policy deny_unknown status: allowed
Max kernel policy version:  28

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=tEjqVxtbqaa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-08 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #10 from David Beveridge d...@bevhost.com ---
(In reply to comment #5)
 - The upstream version is kinda awkward, but it's probably best to stick with
   it as you did.
 - I would include your patches as source, instead of adding a github
 repository.

done

 
 If you do the above, then the first section of macros can all go and it
 would be much cleaner
 and standard.

it sure is

   Just add:  %global _hardened_build 1 at the top of the spec file, and make

done

   sure the cflags/linker flags make it properly. You can check using this
   script that is not yet integrated into rpmlint:
 https://nohats.ca/checksec.sh

not done yet

 - Add the sysconfig file(s) as SOURCEx: files, and remove the use of rh_dir
 - Don't use systemctl directly, use the proper macros
 - The exit 0 should not be needed in %post
 - Remove the %clean section, unless you're building for EL-5
 - Remove the %defattr line in the %files section, unless building for EL-5

done

 - You're using /etc/ppp which belongs to the ppp package, so add Requires:
   for it

removed, it was crap anyway. need to cover this better in docs when we know how
initscripts will call it.

 - Why do you require the static version of flex ? flex-static seems to just 
   install flex-devel? I do see it fails to compile without flex-devel, but
 this

changed

 - The resolv.conf hackery is problematic, but that can be tackled after the
package has made it in. (one should use a NM plugin to rewrite that file,
and if local DNSSEC is enabled you cannot touch  that file at all. And if
you chown, you probably also need chcon for SElinux)

I'm not a big fan if having DHCPv6 set DNS. 
Pretty much everyone will be running dual stack for now, 
and the IPv4 stack can handle DNS,
(or the administrator can just set it to 2001:4860:4860::)

 - Looks like there are some sample configs. That's not allowed outside of
   the %doc area. The config files should work from package install if placed
   in /etc. Apart from the sample files I see mention in /etc/wide-dhcpv6
   / dhcp6c.conf of ethernet devices by names that are not valid for everyone.
That's also a problem.

all moved to %doc, and these could be expanded on when I know whats happening
with the initscripts.

 - Your /etc/sysconfig files have empty VAR= entries, which systemd really
 does not like. 
 (at least it did not in the past, not sure how it handles it these days)
 
removed,

I also moved the systemd service files to %doc for now, 
as they contain config.

 I haven't run the full fedora-review yet, but I will do so when you've
 addressed most of the things listed here :)
 

I've made lots of changes and done not much testing at this point,
and it's mothers day this weekend so I don't know how much time I'll
have for that till next week.

But here goes anyway...

http://repo.bevhost.com/fedora/wide-dhcpv6.spec
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-11.1.3.fc18.src.rpm


PS: still not sure about SELINUX policies.  I need to test this too.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=nKmKQ25Vyua=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #6 from David Beveridge d...@bevhost.com ---
(In reply to comment #5)
 - Why use ubuntu_release and my_release ? 

The idea I had was that should ubuntu release a new version with new patches
you just change the ubuntu version in the spec file, do a spectools -g, grab
the new source and recompile.  It may not work, but it does try to keep the
upstream versions in place; and allow me to make new releases of my own.

 
 I'm also not entirely sure how to test any of this, as my IPv6 comes in its
 own special setup.

In my case lot's of Virtual Machines. :-)

[dave@pc2 ~]$ ifconfig | grep Ether
br0   Link encap:Ethernet  HWaddr 50:E5:49:6D:D4:10  
br1   Link encap:Ethernet  HWaddr FE:54:00:F0:28:16  
br2   Link encap:Ethernet  HWaddr 4E:6C:39:72:BE:A6  
eth0  Link encap:Ethernet  HWaddr 50:E5:49:6D:D4:10  
virbr0Link encap:Ethernet  HWaddr 52:54:00:30:EB:F3  
vnet0 Link encap:Ethernet  HWaddr FE:54:00:F0:28:16  
vnet1 Link encap:Ethernet  HWaddr FE:54:00:D2:C4:4B

I'm also running quagga ospf6d on my PC and the VMs to do the routing on all
the test networks.
I have a mikrotik router connected to the Internet which does the first PD.
It offers this on the LAN and also runs a PPPoE server with DHCPv6PD.
On br0(eth0) I run ISC dhclient with my new dhclient-script (see Bug 626514),
so br1 has the ISC dhcpd running a redelegated smaller block, which offers PD
and IA,
For example, I run a F17 vm with two nics connected to br1 and br2 and this
runs the dhcp6c.
Then I run radvdump on br2 to see what I get.

There are lots of permutations, I can build in this environment.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=W7ZTLvQ6bba=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #7 from David Beveridge d...@bevhost.com ---
(In reply to comment #5)
 - For make, at least use: make %{?_smp_mflags}

When I do that or -j3, I get the following...

bison -y -d cfparse.y
bison -y -d cfparse.y
mv y.tab.c cfparse.c
gcc -c ./missing/strlcpy.c
mv y.tab.c cfparse.c
mv: cannot stat 'y.tab.c': No such file or directory
make: *** [y.tab.h] Error 1
make: *** Waiting for unfinished jobs
error: Bad exit status from /var/tmp/rpm-tmp.UX9BZk (%build)



Works with -j2

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=gdSxKeI9p0a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #8 from David Beveridge d...@bevhost.com ---
(In reply to comment #5)
 - Use tmpfiles for the run directory (see other daemon packages, eg xl2tpd
   or nsd)

The PID files are created in /var/run, so I think I'll have to patch the
source.
The way I'm reading this PID files should really be in /var/run/%{name}/*.pid
currently the source has this
dhcp6s.c:#define DHCP6S_PIDFILE /var/run/dhcp6s.pid
dhcp6c.h:#define DHCP6C_PIDFILE /var/run/dhcp6c.pid
dhcp6relay.c:#define DHCP6RELAY_PIDFILE /var/run/dhcp6relay.pid

and of course the man pages too

dhcp6relay.8:.Bl -tag -width /var/run/dhcp6relay.pid -compact
dhcp6relay.8:.It Pa /var/run/dhcp6relay.pid
etc

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=iVpZnKJIGNa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #9 from Paul Wouters pwout...@redhat.com ---
re: #7  I guess that's a dependency error in the Makefile then Nice to fix,
but leaving out smp_flags is fine.

re: #8  I guess they could stay in /var/run/ (which is linked to /run) and in
that you dont need to worry about tmpfiles either because you don't need a
subdir in /run/ (since /run is on tmpfs, the tmpfiles construct ensures
/run/foo/ is created on boot)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=DeNjUwNKpka=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-06 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #4 from David Beveridge d...@bevhost.com ---
I've made quite a few fixes.
Spec URL: https://github.com/bevhost/wide-dhcpv6/raw/master/wide-dhcpv6.spec
SRPM URL:
http://repo.bevhost.com/fedora/wide-dhcpv6-20080615-11.1.2.fc19.src.rpm

I'm hosting my source on github now

https://github.com/bevhost/wide-dhcpv6

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=ZOxGYQNSiia=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-05-06 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #5 from Paul Wouters pwout...@redhat.com ---
- Is the copyright disclaimer on the spec file really needed? It's not
  normally put under its own copyright
- The upstream version is kinda awkward, but it's probably best to stick with
  it as you did.
- I would include your patches as source, instead of adding a github
repository.
  Unless you think you will become the one-upstream, obsoleting the sf.net and
  ubuntu links.
- I think it would be clearer if you attach all the patches from the debian
  ubuntu as PatchXX:
- Why use ubuntu_release and my_release ? For release numbers, start with 1
  and increment each release. Unless it is a pre-release, then you start with
  0.

If you do the above, then the first section of macros can all go and it would
be much cleaner
and standard.

- Don't package for multiple fedora versions. You must package it for rawhide.
  When your package is accepted, you can pick older branches and EPEL branches.
  In those branches you change the spec file to their respective init systems.
  That also removes the conditions you have now in the BuildRequires: and the
  use of with_systemd. Note there are different macros to use for f18+ and
  F17. This also removes chkconfig stuff in fedora.
- Don't specify BuildRoot, unless building for EL-5
- Don't run rm in prep, unless building for EL-5
- Try to stick with using the %configure macro. It sets all the right values
  including various build options. So in your case:

  %configure  --sysconfdir=%{_sysconfdir}/%{name} --enable-libdhcp=no

- For make, at least use: make %{?_smp_mflags}
- For make install, you might want: make DESTDIR=%{buildroot} if the software 
  supports it
- Add -p (preserve) to the install options to preserve datestamps, this helps
  rpm not create useless .rpmnew files.
- You must enable hardening that's used for daemons 
  Just add:  %global _hardened_build 1 at the top of the spec file, and make
  sure the cflags/linker flags make it properly. You can check using this
  script that is not yet integrated into rpmlint: https://nohats.ca/checksec.sh
- Add the sysconfig file(s) as SOURCEx: files, and remove the use of rh_dir
- Don't use systemctl directly, use the proper macros
- The exit 0 should not be needed in %post
- Remove the %clean section, unless you're building for EL-5
- Remove the %defattr line in the %files section, unless building for EL-5
- Use tmpfiles for the run directory (see other daemon packages, eg xl2tpd
  or nsd)
- You're using /etc/ppp which belongs to the ppp package, so add Requires:
  for it
- Why do you require the static version of flex ? flex-static seems to just 
  install flex-devel? I do see it fails to compile without flex-devel, but this
  seems like a workaround :)
- The resolv.conf hackery is problematic, but that can be tackled after the
   package has made it in. (one should use a NM plugin to rewrite that file,
   and if local DNSSEC is enabled you cannot touch  that file at all. And if
   you chown, you probably also need chcon for SElinux)
- Looks like there are some sample configs. That's not allowed outside of
  the %doc area. The config files should work from package install if placed
  in /etc. Apart from the sample files I see mention in /etc/wide-dhcpv6
  / dhcp6c.conf of ethernet devices by names that are not valid for everyone.
   That's also a problem.
- Your /etc/sysconfig files have empty VAR= entries, which systemd really does
  not like. (at least it did not in the past, not sure how it handles it these 
  days)

I haven't run the full fedora-review yet, but I will do so when you've
addressed most of the things listed here :)

I'm also not entirely sure how to test any of this, as my IPv6 comes in its own
special setup.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=D4S5m2zTTKa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-04-24 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #1 from David Beveridge d...@bevhost.com ---
This is my first package.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=xcahDl79M7a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-04-24 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

David Beveridge d...@bevhost.com changed:

   What|Removed |Added

 Blocks||177841 (FE-NEEDSPONSOR)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=3H7Yki7OmZa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-04-24 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

Paul Wouters pwout...@redhat.com changed:

   What|Removed |Added

 Status|NEW |ASSIGNED
 CC||pwout...@redhat.com
   Assignee|nob...@fedoraproject.org|pwout...@redhat.com

--- Comment #2 from Paul Wouters pwout...@redhat.com ---
I'll take this and sponsor David

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=2qL9YTI0xca=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 956147] Review Request: wide-dhcpv6 - DHCPv6 Prefix Delegation client that works on PPP

2013-04-24 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=956147

--- Comment #3 from David Beveridge d...@bevhost.com ---
see
https://bugzilla.redhat.com/show_bug.cgi?id=626514
ISC dhcp does not support ppp and ipv6

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=cSaworoR1Ya=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review