rpms/dhcp/devel Makefile.libdhcp4client, 1.3, 1.4 README.ldap, 1.5, 1.6 dhcp-3.0.5-Makefile.patch, 1.4, 1.5 dhcp-3.0.5-default-requested-options.patch, 1.2, 1.3 dhcp-3.0.5-dhclient-decline-backoff.patch, 1.2, 1.3 dhcp-3.0.5-enable-timeout-functions.patch, 1.2, 1.3 dhcp-3.0.5-errwarn-message.patch, 1.2, 1.3 dhcp-3.0.5-failover-ports.patch, 1.2, 1.3 .cvsignore, 1.20, 1.21

David Cantrell (dcantrel) fedora-extras-commits at redhat.com
Fri Jan 11 00:19:42 UTC 2008


Author: dcantrel

Update of /cvs/pkgs/rpms/dhcp/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24002

Modified Files:
	.cvsignore 
Added Files:
	Makefile.libdhcp4client README.ldap dhcp-3.0.5-Makefile.patch 
	dhcp-3.0.5-default-requested-options.patch 
	dhcp-3.0.5-dhclient-decline-backoff.patch 
	dhcp-3.0.5-enable-timeout-functions.patch 
	dhcp-3.0.5-errwarn-message.patch 
	dhcp-3.0.5-failover-ports.patch 
Log Message:
Revert to dhcp-3.1.0 for now.



Index: Makefile.libdhcp4client
===================================================================
RCS file: Makefile.libdhcp4client
diff -N Makefile.libdhcp4client
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ Makefile.libdhcp4client	11 Jan 2008 00:19:03 -0000	1.4
@@ -0,0 +1,150 @@
+#
+# Makefile.dist for libdhcp4client
+#
+# We get the libdhcp4client library from the patched ISC source code.  We
+# rebuild key C files with -DLIBDHCP to turn on the library features we
+# need.  Normal build results in standard ISC code (i.e., not LIBDHCP
+# stuff enabled).  We then link together a static library and a shared
+# library with the new resulting objects.
+#
+# Copyright (C) 2006, 2007  Red Hat, Inc. All rights reserved.
+#
+# This copyrighted material is made available to anyone wishing to use,
+# modify, copy, or redistribute it subject to the terms and conditions of
+# the GNU General Public License v.2, or (at your option) any later version.
+# This program is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY expressed or implied, including the implied warranties of
+# MERCHANTABILITY or FITNESS FOR A * PARTICULAR PURPOSE.  See the GNU General
+# Public License for more details.  You should have received a copy of the
+# GNU General Public License along with this program; if not, write to the
+# Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
+# 02110-1301, USA.  Any Red Hat trademarks that are incorporated in the
+# source code or documentation are not subject to the GNU General Public
+# License and may only be used or replicated with the express permission of
+# Red Hat, Inc.
+#
+# Red Hat Author(s): Jason Vas Dias
+#                    David Cantrell <dcantrell at redhat.com>
+#
+
+# What version of ISC DHCP is this?
+VER   = $(shell grep DHCP_VERSION ../../includes/version.h | head -1 | cut -d '"' -f 2 | cut -d 'V' -f 2 | cut -d '-' -f 1)
+
+PROGS = libdhcp4client.a libdhcp4client-$(VER).so.0
+
+# NOTE: The ordering of these file lists is important!  We are using the
+# whole program optimization features of gcc, so the order matters here.
+
+# Source files shared by all objects
+COMMON_SRCS = client_clparse.c client_dhclient.c common_alloc.c common_bpf.c \
+              common_comapi.c common_conflex.c common_discover.c \
+              common_dispatch.c common_dns.c common_ethernet.c \
+              common_execute.c common_inet.c common_lpf.c common_memory.c \
+              common_options.c common_packet.c common_parse.c common_print.c \
+              common_socket.c common_tables.c common_tr.c common_tree.c \
+              dst_dst_api.c dst_base64.c dst_hmac_link.c dst_md5_dgst.c \
+              omapip_alloc.c omapip_array.c omapip_auth.c omapip_buffer.c \
+              omapip_connection.c omapip_convert.c omapip_dispatch.c \
+              omapip_errwarn.c omapip_handle.c omapip_hash.c \
+              omapip_listener.c omapip_mrtrace.c omapip_result.c \
+              omapip_support.c omapip_toisc.c omapip_trace.c
+
+# Source files for libdhcp4client.o
+CLIENT_SRCS = common_ctrace.c common_dlpi.c common_nit.c common_upf.c \
+              dst_dst_support.c dst_prandom.c omapip_generic.c \
+              omapip_message.c omapip_protocol.c
+
+# Source files for libres.o (minires)
+MINIRES_SRCS = minires_ns_date.c minires_ns_name.c minires_ns_parse.c \
+               minires_ns_samedomain.c minires_ns_sign.c minires_ns_verify.c \
+               minires_res_comp.c minires_res_findzonecut.c \
+               minires_res_init.c minires_res_mkquery.c \
+               minires_res_mkupdate.c minires_res_query.c minires_res_send.c \
+               minires_res_sendsigned.c minires_res_update.c
+
+# ISC dhcp headers we need to copy to /usr/include/dhcp4client
+DHCP_HEADERS = dhcpd.h cdefs.h osdep.h arpa/nameser.h minires/minires.h \
+               site.h cf/linux.h dhcp.h statement.h tree.h inet.h dhctoken.h \
+               omapip/omapip_p.h failover.h ctrace.h minires/resolv.h \
+               minires/res_update.h omapip/convert.h omapip/hash.h \
+               omapip/trace.h
+
+HDRS = dhcp4client.h
+SRCS = $(COMMON_SRCS) $(CLIENT_SRCS)
+OBJS = $(SRCS:.c=.o)
+
+INCLUDES = -I$(TOP) -I$(TOP)/includes -I$(TOP)/dst -I.
+CFLAGS   = $(DEBUG) $(PREDEFINES) $(INCLUDES) $(COPTS) \
+           -DCLIENT_PATH=${CLIENT_PATH} -DLIBDHCP -DUSE_MD5
+
+all: $(PROGS)
+
+install: all
+	install -p -m 0755 -D libdhcp4client-$(VER).so.0 $(DESTDIR)$(LIBDIR)/libdhcp4client-$(VER).so.0
+	ln -sf libdhcp4client-$(VER).so.0 $(DESTDIR)/$(LIBDIR)/libdhcp4client.so
+	install -p -m 0644 -D libdhcp4client.a $(DESTDIR)$(LIBDIR)/libdhcp4client.a
+	install -p -m 0644 -D dhcp4client.h $(DESTDIR)$(INCDIR)/dhcp4client/dhcp4client.h
+	for hdr in $(DHCP_HEADERS) ; do \
+		install -p -m 0644 -D $(TOP)/includes/$${hdr} $(DESTDIR)$(INCDIR)/dhcp4client/$${hdr} ; \
+	done
+
+depend:
+	$(MKDEP) $(INCLUDES) $(PREDEFINES) $(SRCS)
+
+clean:
+	-rm -f $(OBJS)
+
+realclean: clean
+	-rm -f $(PROG) *~ #*
+
+distclean: realclean
+	-rm -f Makefile
+
+# This isn't the cleanest way to set up links, but I prefer this so I don't
+# need object targets for each subdirectory.  The idea is simple.  Since
+# libdhcp4client is a linked together wad of objects from across the source
+# tree, we change / to _ when linking source files here.  Follow this example:
+#
+# We need to use client/dhclient.c, so we make this link:
+#     rm -f client_dhclient.c
+#     ln -s $(TOP)/client/dhclient.c client_dhclient.c
+#
+# Simple.  Given the way the ISC build system works, this is the easiest to
+# maintain and least invasive.
+#
+# David Cantrell <dcantrell at redhat.com>
+links:
+	@for target in $(SRCS); do \
+		source="`echo $$target | sed -e 's|_|/|'`"; \
+		if [ ! -b $$target ]; then \
+			rm -f $$target; \
+		fi; \
+		ln -s $(TOP)/$$source $$target; \
+	done; \
+	for hdr in $(HDRS); do \
+		if [ ! -b $$hdr ]; then \
+			rm -f $$hdr; \
+		fi; \
+		ln -s $(TOP)/libdhcp4client/$$hdr $$hdr; \
+	done
+
+# minires is difficult to build because it overrides things in common and dst,
+# so we just link with the already built libres.a since we need it all anyway
+libres.a:
+	if [ ! -f ../minires/$@ ]; then \
+		$(MAKE) -C ../minires; \
+	fi; \
+	ln ../minires/libres.a .; \
+	$(AR) x libres.a
+
+# Create the libraries
+# minires/res_query.o contains an undefined symbol __h_errno_set, is not
+# used by any dhcp code, and is optimized out by the linker when producing
+# the dhclient executable or a shared library
+libdhcp4client.a: $(OBJS) libres.a
+	$(AR) crus $@ $(OBJS) `$(AR) t libres.a | grep -v res_query.o`
+
+libdhcp4client-$(VER).so.0: $(OBJS) libres.a
+	$(CC) -shared -o $@ -Wl,-soname,$@ $(OBJS) `$(AR) t libres.a | grep -v res_query.o`
+
+# Dependencies (semi-automatically-generated)


Index: README.ldap
===================================================================
RCS file: README.ldap
diff -N README.ldap
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ README.ldap	11 Jan 2008 00:19:03 -0000	1.6
@@ -0,0 +1,192 @@
+LDAP Support in DHCP
+Brian Masney <masneyb at ntelos.net>
+Last updated 3/23/2003
+
+This document describes setting up the DHCP server to read it's configuration
+from LDAP.  This work is based on the IETF document
+draft-ietf-dhc-ldap-schema-01.txt included in the doc directory.  For the
+latest version of this document, please see http://home.ntelos.net/~masneyb.
+
+First question on most people's mind is "Why do I want to store my
+configuration in LDAP?"  If you run a small DHCP server, and the configuration
+on it rarely changes, then you won't need to store your configuration in LDAP.
+But, if you have several DHCP servers, and you want an easy way to manage your
+configuration, this can be a solution.
+
+The first step will be to setup your LDAP server.  I am using OpenLDAP from
+www.openldap.org.  Building and installing OpenLDAP is beyond the scope of
+this document.  There is plenty of documentation out there about this.  Once
+you have OpenLDAP installed, you will have to edit your slapd.conf file.  I
+added the following 2 lines to my configuration file:
+
+include         /etc/ldap/schema/dhcp.schema
+index           dhcpHWAddress eq
+index           dhcpClassData eq
+
+The first line tells it to include the dhcp schema file.  You will find this
+file under the contrib directory in this distribution.  You will need to copy
+this file to where your other schema files are (maybe
+/usr/local/openldap/etc/openldap/schema/).  The second line sets up an index
+for the dhcpHWAddress parameter.  The third parameter is for reading subclasses
+from LDAP every time a DHCP request comes in. Make sure you run the slapindex
+command and restart slapd to have these changes to into effect.
+
+Now that you have LDAP setup, you should be able to use gq
+(http://biot.com/gq/) to verify that the dhcp schema file is loaded into LDAP.
+Pull up gq, and click on the Schema tab.  Go under objectClasses, and you
+should see at least the following object classes listed: dhcpClass, dhcpGroup,
+dhcpHost, dhcpOptions, dhcpPool, dhcpServer, dhcpService, dhcpSharedNetwork,
+dhcpSubClass, and dhcpSubnet.  If you do not see these, you need to check over
+your LDAP configuration before you go any further.
+
+You should now be ready to build DHCP.  If you would like to enable LDAP over
+SSL, you will need to perform the following steps:
+
+  * Edit the includes/site.h file and uncomment the USE_SSL line
+    or specify "-DUSE_SSL" via CFLAGS.
+  * Edit the dst/Makefile.dist file and remove md5_dgst.c and md5_dgst.o
+    from the SRC= and OBJ= lines (around line 24)
+  * Now run configure in the base source directory. If you chose to enable
+    LDAP over SSL, you must append -lcrypto -lssl to the LIBS= line in the
+    file work.os/server/Makefile (replace os with your operating system,
+    linux-2.2 on my machine).  You should now be able to type make to build
+    your DHCP server.
+
+If you choose to not enable LDAP over SSL, then you only need to run configure
+and make in the toplevel source directory.
+
+Once you have DHCP installed, you will need to setup your initial plaintext
+config file. In my /etc/dhcpd.conf file, I have:
+
+ldap-server "localhost";
+ldap-port 389;
+ldap-username "cn=DHCP User, dc=ntelos, dc=net";
+ldap-password "blah";
+ldap-base-dn "dc=ntelos, dc=net";
+ldap-method dynamic;
+ldap-debug-file "/var/log/dhcp-ldap-startup.log";
+
+If SSL has been enabled at compile time using the USE_SSL flag, the dhcp
+server trys to use TLS if possible, but continues without TLS if not.
+
+You can modify this behaviour using following option in /etc/dhcpd.conf:
+
+ldap-ssl <off | ldaps | start_tls | on>
+   off:       disables TLS/LDAPS.
+   ldaps:     enables LDAPS -- don't forget to set ldap-port to 636.
+   start_tls: enables TLS using START_TLS command
+   on:        enables LDAPS if ldap-port is set to 636 or TLS in 
+              other cases.
+
+See also "man 5 ldap.conf" for description the following TLS related 
+options:
+   ldap-tls-reqcert, ldap-tls-ca-file, ldap-tls-ca-dir, ldap-tls-cert
+   ldap-tls-key, ldap-tls-crlcheck, ldap-tls-ciphers, ldap-tls-randfile
+
+All of these parameters should be self explanatory except for the ldap-method.
+You can set this to static or dynamic.  If you set it to static, the
+configuration is read once on startup, and LDAP isn't used anymore.  But, if
+you set this to dynamic, the configuration is read once on startup, and the
+hosts that are stored in LDAP are looked up every time a DHCP request comes
+in.
+
+When the optional statement ldap-debug-file is specified, on startup the DHCP
+server will write out the configuration that it generated from LDAP.  If you
+are getting errors about your LDAP configuration, this is a good place to
+start looking.
+
+The next step is to set up your LDAP tree. Here is an example config that will
+give a 10.100.0.x address to machines that have a host entry in LDAP.
+Otherwise, it will give a 10.200.0.x address to them.  (NOTE: replace
+dc=ntelos, dc=net with your base dn). If you would like to convert your
+existing dhcpd.conf file to LDIF format, there is a script
+contrib/dhcpd-conf-to-ldap.pl that will convert it for you.  Type
+dhcpd-conf-to-ldap.pl --help to see the usage information for this script.
+
+# You must specify the server's host name in LDAP that you are going to run
+# DHCP on and point it to which config tree you want to use.  Whenever DHCP
+# first starts up, it will do a search for this entry to find out which
+# config to use
+dn: cn=brian.ntelos.net, dc=ntelos, dc=net
+objectClass: top
+objectClass: dhcpServer
+cn: brian.ntelos.net
+dhcpServiceDN: cn=DHCP Service Config, dc=ntelos, dc=net
+
+# Here is the config tree that brian.ntelos.net points to.
+dn: cn=DHCP Service Config, dc=ntelos, dc=net
+cn: DHCP Service Config
+objectClass: top
+objectClass: dhcpService
+dhcpPrimaryDN: dc=ntelos, dc=net
+dhcpStatements: ddns-update-style none
+dhcpStatements: default-lease-time 600
+dhcpStatements: max-lease-time 7200
+
+# Set up a shared network segment
+dn: cn=WV Test, cn=DHCP Service Config, dc=ntelos, dc=net
+cn: WV
+objectClass: top
+objectClass: dhcpSharedNetwork
+
+# Set up a subnet declaration with a pool statement.  Also note that we have
+# a dhcpOptions object with this entry
+dn: cn=10.100.0.0, cn=WV Test, cn=DHCP Service Config, dc=ntelos, dc=net
+cn: 10.100.0.0
+objectClass: top
+objectClass: dhcpSubnet
+objectClass: dhcpOptions
+dhcpOption: domain-name-servers 10.100.0.2
+dhcpOption: routers 10.100.0.1
+dhcpOption: subnet-mask 255.255.255.0
+dhcpOption: broadcast-address 10.100.0.255
+dhcpNetMask: 24
+
+# Set up a pool for this subnet.  Only known hosts will get these IPs
+dn: cn=Known Pool, cn=10.100.0.0, cn=WV Test, cn=DHCP Service Config, dc=ntelos, dc=net
+cn: Known Pool
+objectClass: top
+objectClass: dhcpPool
+dhcpRange: 10.100.0.3 10.100.0.254
+dhcpPermitList: deny unknown-clients
+
+# Set up another subnet declaration with a pool statement
+dn: cn=10.200.0.0, cn=WV Test, cn=DHCP Service Config, dc=ntelos, dc=net
+cn: 10.200.0.0
+objectClass: top
+objectClass: dhcpSubnet
+objectClass: dhcpOptions
+dhcpOption: domain-name-servers 10.200.0.2
+dhcpOption: routers 10.200.0.1
+dhcpOption: subnet-mask 255.255.255.0
+dhcpOption: broadcast-address 10.200.0.255
+dhcpNetMask: 24
+
+# Set up a pool for this subnet. Only unknown hosts will get these IPs
+dn: cn=Known Pool, cn=10.200.0.0, cn=WV Test, cn=DHCP Service Config, dc=ntelos, dc=net
+cn: Known Pool
+objectClass: top
+objectClass: dhcpPool
+dhcpRange: 10.200.0.3 10.200.0.254
+dhcpPermitList: deny known clients
+
+# Set aside a group for all of our known MAC addresses
+dn: cn=Customers, cn=DHCP Service Config, dc=ntelos, dc=net
+objectClass: top
+objectClass: dhcpGroup
+cn: Customers
+
+# Host entry for my laptop
+dn: cn=brianlaptop, cn=Customers, cn=DHCP Service Config, dc=ntelos, dc=net
+objectClass: top
+objectClass: dhcpHost
+cn: brianlaptop
+dhcpHWAddress: ethernet 00:00:00:00:00:00
+
+You can use the command slapadd to load all of these entries into your LDAP 
+server. After you load this, you should be able to start up DHCP. If you run
+into problems reading the configuration, try running dhcpd with the -d flag. 
+If you still have problems, edit the site.conf file in the DHCP source and
+add the line: COPTS= -DDEBUG_LDAP and recompile DHCP. (make sure you run make 
+clean and rerun configure before you rebuild).
+

dhcp-3.0.5-Makefile.patch:

Index: dhcp-3.0.5-Makefile.patch
===================================================================
RCS file: dhcp-3.0.5-Makefile.patch
diff -N dhcp-3.0.5-Makefile.patch
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ dhcp-3.0.5-Makefile.patch	11 Jan 2008 00:19:03 -0000	1.5
@@ -0,0 +1,48 @@
+--- dhcp-3.0.5/Makefile.Makefile	2004-06-10 13:59:10.000000000 -0400
++++ dhcp-3.0.5/Makefile	2006-11-10 11:09:32.000000000 -0500
+@@ -33,7 +33,7 @@
+ 	 if [ ! -d work.$$sysname ]; then \
+ 	   echo No build directory for $$sysname - please run ./configure.; \
+ 	else \
+-	   (cd work.$$sysname; make all); \
++	   (cd work.$$sysname; $(MAKE) all); \
+ 	fi
+ 
+ install:
+@@ -41,7 +41,7 @@
+ 	 if [ ! -d work.$$sysname ]; then \
+ 	   echo No build directory for $$sysname - please run ./configure.; \
+ 	else \
+-	   (cd work.$$sysname; make install); \
++	   (cd work.$$sysname; $(MAKE) install); \
+ 	fi
+ 
+ depend:
+@@ -49,7 +49,7 @@
+ 	 if [ ! -d work.$$sysname ]; then \
+ 	   echo No build directory for $$sysname - please run ./configure.; \
+ 	else \
+-	   (cd work.$$sysname; make depend); \
++	   (cd work.$$sysname; $(MAKE) depend); \
+ 	fi
+ 
+ clean:
+@@ -81,6 +81,6 @@
+ 	 if [ ! -d work.$$sysname ]; then \
+ 	   echo No build directory for $$sysname - please run ./configure.; \
+ 	else \
+-	   (cd work.$$sysname; make links); \
++	   (cd work.$$sysname; $(MAKE) links); \
+ 	fi
+ 
+--- dhcp-3.0.5/Makefile.conf.Makefile	2005-06-16 15:39:35.000000000 -0400
++++ dhcp-3.0.5/Makefile.conf	2006-11-10 11:12:43.000000000 -0500
+@@ -49,7 +49,7 @@
+ DEBUG = -g
+ #WARNERR = -Werror
+ RANLIB = ranlib
+-MKDEP = mkdep
++MKDEP = $(CC)
+ CLIENT_PATH = '"PATH=/usr/ucb:/usr/bin:/usr/sbin:/bin:/sbin"'
+ 
+ BINDLIB = ../minires/libres.a

dhcp-3.0.5-default-requested-options.patch:

Index: dhcp-3.0.5-default-requested-options.patch
===================================================================
RCS file: dhcp-3.0.5-default-requested-options.patch
diff -N dhcp-3.0.5-default-requested-options.patch
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ dhcp-3.0.5-default-requested-options.patch	11 Jan 2008 00:19:03 -0000	1.3
@@ -0,0 +1,12 @@
+--- dhcp-3.0.5/client/clparse.c.dho	2007-03-30 16:40:14.000000000 -0400
++++ dhcp-3.0.5/client/clparse.c	2007-03-30 16:43:53.000000000 -0400
+@@ -49,6 +49,9 @@
+ 	DHO_DOMAIN_NAME,
+ 	DHO_DOMAIN_NAME_SERVERS,
+ 	DHO_HOST_NAME,
++	DHO_NIS_DOMAIN,
++	DHO_NIS_SERVERS,
++	DHO_NTP_SERVERS,
+ 	0
+ };
+ 

dhcp-3.0.5-dhclient-decline-backoff.patch:

Index: dhcp-3.0.5-dhclient-decline-backoff.patch
===================================================================
RCS file: dhcp-3.0.5-dhclient-decline-backoff.patch
diff -N dhcp-3.0.5-dhclient-decline-backoff.patch
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ dhcp-3.0.5-dhclient-decline-backoff.patch	11 Jan 2008 00:19:03 -0000	1.3
@@ -0,0 +1,58 @@
+--- dhcp-3.0.5/client/dhclient.c.decline	2007-03-30 15:29:58.000000000 -0400
++++ dhcp-3.0.5/client/dhclient.c	2007-03-30 15:50:25.000000000 -0400
+@@ -934,6 +934,7 @@
+ 	void *cpp;
+ {
+ 	struct client_state *client = cpp;
++	enum dhcp_state init_state = client->state;
+ 
+ 	ASSERT_STATE(state, S_INIT);
+ 
+@@ -946,9 +947,16 @@
+ 	client -> first_sending = cur_time;
+ 	client -> interval = client -> config -> initial_interval;
+ 
+-	/* Add an immediate timeout to cause the first DHCPDISCOVER packet
+-	   to go out. */
+-	send_discover (client);
++	if (init_state != S_DECLINED) {
++		/* Add an immediate timeout to cause the first DHCPDISCOVER packet
++		   to go out. */
++		send_discover(client);
++	} else {
++		/* We've received an OFFER and it has been DECLINEd by dhclient-script.
++		 * wait for a random time between 1 and backoff_cutoff seconds before
++		 * trying again. */
++		add_timeout(cur_time + ((1 + (random() >> 2)) %  client->config->backoff_cutoff), send_discover, client, 0, 0);
++	}
+ }
+ 
+ /* state_selecting is called when one or more DHCPOFFER packets have been
+@@ -1215,6 +1223,7 @@
+ 		send_decline (client);
+ 		destroy_client_lease (client -> new);
+ 		client -> new = (struct client_lease *)0;
++		client -> state = S_DECLINED;
+ 		state_init (client);
+ 		return;
+ 	}
+@@ -3183,6 +3192,7 @@
+ 			      case S_INIT:
+ 			      case S_REBINDING:
+ 			      case S_STOPPED:
++			      case S_DECLINED:
+ 				break;
+ 			}
+ 			client -> state = S_INIT;
+--- dhcp-3.0.5/includes/dhcpd.h.decline	2007-03-30 15:30:14.000000000 -0400
++++ dhcp-3.0.5/includes/dhcpd.h	2007-03-30 15:50:53.000000000 -0400
+@@ -704,7 +704,8 @@
+ 	S_BOUND = 5,
+ 	S_RENEWING = 6,
+ 	S_REBINDING = 7,
+-	S_STOPPED = 8
++	S_STOPPED = 8,
++	S_DECLINED = 9
+ };
+ 
+ /* Authentication and BOOTP policy possibilities (not all values work

dhcp-3.0.5-enable-timeout-functions.patch:

Index: dhcp-3.0.5-enable-timeout-functions.patch
===================================================================
RCS file: dhcp-3.0.5-enable-timeout-functions.patch
diff -N dhcp-3.0.5-enable-timeout-functions.patch
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ dhcp-3.0.5-enable-timeout-functions.patch	11 Jan 2008 00:19:03 -0000	1.3
@@ -0,0 +1,15 @@
+--- dhcp-3.0.5/common/dispatch.c.ecat	2006-02-22 17:43:27.000000000 -0500
++++ dhcp-3.0.5/common/dispatch.c	2007-03-30 15:54:15.000000000 -0400
+@@ -195,7 +195,6 @@
+ 	}
+ }
+ 
+-#if defined (DEBUG_MEMORY_LEAKAGE_ON_EXIT)
+ void cancel_all_timeouts ()
+ {
+ 	struct timeout *t, *n;
+@@ -216,4 +215,3 @@
+ 		dfree (t, MDL);
+ 	}
+ }
+-#endif

dhcp-3.0.5-errwarn-message.patch:

Index: dhcp-3.0.5-errwarn-message.patch
===================================================================
RCS file: dhcp-3.0.5-errwarn-message.patch
diff -N dhcp-3.0.5-errwarn-message.patch
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ dhcp-3.0.5-errwarn-message.patch	11 Jan 2008 00:19:03 -0000	1.3
@@ -0,0 +1,29 @@
+--- dhcp-3.0.5/omapip/errwarn.c.message	2007-03-29 15:03:12.000000000 -0400
++++ dhcp-3.0.5/omapip/errwarn.c	2007-03-29 15:08:50.000000000 -0400
+@@ -80,20 +80,13 @@
+ 
+ #if !defined (NOMINUM)
+   log_error ("%s", "");
+-  log_error ("If you did not get this software from ftp.isc.org, please");
+-  log_error ("get the latest from ftp.isc.org and install that before");
+-  log_error ("requesting help.");
++  log_error ("This version of ISC DHCP is based on the release available");
++  log_error ("on ftp.isc.org.  Features have been added and other changes");
++  log_error ("have been made to the base software release in order to make");
++  log_error ("it work better with this distribution.");
+   log_error ("%s", "");
+-  log_error ("If you did get this software from ftp.isc.org and have not");
+-  log_error ("yet read the README, please read it before requesting help.");
+-  log_error ("If you intend to request help from the dhcp-server at isc.org");
+-  log_error ("mailing list, please read the section on the README about");
+-  log_error ("submitting bug reports and requests for help.");
+-  log_error ("%s", "");
+-  log_error ("Please do not under any circumstances send requests for");
+-  log_error ("help directly to the authors of this software - please");
+-  log_error ("send them to the appropriate mailing list as described in");
+-  log_error ("the README file.");
++  log_error ("Please report for this software via the Red Hat Bugzilla site:");
++  log_error ("    http://bugzilla.redhat.com");
+   log_error ("%s", "");
+   log_error ("exiting.");
+ #endif

dhcp-3.0.5-failover-ports.patch:

Index: dhcp-3.0.5-failover-ports.patch
===================================================================
RCS file: dhcp-3.0.5-failover-ports.patch
diff -N dhcp-3.0.5-failover-ports.patch
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ dhcp-3.0.5-failover-ports.patch	11 Jan 2008 00:19:03 -0000	1.3
@@ -0,0 +1,22 @@
+--- dhcp-3.0.5/server/confpars.c.failover	2007-03-30 16:28:08.000000000 -0400
++++ dhcp-3.0.5/server/confpars.c	2007-03-30 16:32:39.000000000 -0400
+@@ -998,10 +998,17 @@
+ 		parse_warn (cfile, "peer address may not be omitted");
+ 
+ 	/* XXX - when/if we get a port number assigned, just set as default */
++	/* See Red Hat Bugzilla 167292:
++	 * we do now:  dhcp-failover 647/tcp
++	 *             dhcp-failover 647/udp
++	 *             dhcp-failover 847/tcp
++	 *             dhcp-failover 847/udp
++	 * IANA registration by Bernard Volz <volz at cisco.com>
++	 */
+ 	if (!peer -> me.port)
+-		parse_warn (cfile, "local port may not be omitted");
++		peer -> me.port = 647;
+ 	if (!peer -> partner.port)
+-		parse_warn (cfile, "peer port may not be omitted");
++		peer -> partner.port = 847;
+ 
+ 	if (peer -> i_am == primary) {
+ 	    if (!peer -> hba) {


Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/devel/.cvsignore,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- .cvsignore	3 Jan 2008 20:40:53 -0000	1.20
+++ .cvsignore	11 Jan 2008 00:19:03 -0000	1.21
@@ -1 +1 @@
-dhcp-4.0.0.tar.gz
+dhcp-3.1.0.tar.gz




More information about the fedora-extras-commits mailing list