linuxserver / docker-smokeping

GNU General Public License v3.0
347 stars 95 forks source link

Hard-code IPv4 in the FPing probe #159

Open DeflateAwning opened 11 months ago

DeflateAwning commented 11 months ago

Solves an issue related to DNS lookups failing on an IPv4 workstation

linuxserver.io



Description:

Hard-code IPv4 in the FPing probe

Benefits of this PR and context:

How Has This Been Tested?

Simple testing with default setup otherwise.

Source / References:

N/A

LinuxServer-CI commented 11 months ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r2-pkg-2522ae29-dev-b987292e3185fcfbe1a6822d5ebd25424839bc3b-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r2-pkg-2522ae29-dev-b987292e3185fcfbe1a6822d5ebd25424839bc3b-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r2-pkg-2522ae29-dev-b987292e3185fcfbe1a6822d5ebd25424839bc3b-pr-159
arm64v8-2.8.2-r2-pkg-2522ae29-dev-b987292e3185fcfbe1a6822d5ebd25424839bc3b-pr-159
LinuxServer-CI commented 10 months ago

This pull request has been automatically marked as stale because it has not had recent activity. This might be due to missing feedback from OP. It will be closed if no further activity occurs. Thank you for your contributions.

DeflateAwning commented 10 months ago

Please merge this PR, or suggest why it is not merged

drizuid commented 10 months ago

Please merge this PR, or suggest why it is not merged

it's not merged because you're the only user to ever request it, we have a backlog, we do this in our free time, and you aren't special. wait patiently.

drizuid commented 10 months ago

You will need to find a user with a fully proper setup (where ipv6 isn't disabled on the host/network) to test your changes. This change should not be necessary, generally speaking, for normal users. Once this is validated to NOT cause issues for other users, we can merge.

DeflateAwning commented 10 months ago

I'd suggest that the fact that it caused issues on my setup where there was only partial IPv6 support is enough to warrant hardcoding the fix.

Users who want to use ipv6 have their own probe for that purpose.

it's not merged because you're the only user to ever request it, we have a backlog, we do this in our free time, and you aren't special. wait patiently.

Git bot makes me post these comments. I was waiting patiently until it said my issue would be closed automatically and accused me of inactivity.

drizuid commented 10 months ago

Git bot makes me post these comments. I was waiting patiently until it said my issue would be closed automatically and accused me of inactivity.

got it, i've marked it wip, the bot will no longer bother you, but it won't get merged until it's tested by the intended audience.

MattKobayashi commented 6 months ago

Might I suggest creating a new probe type called FPing4 and setting the protocol version on that? This could be added to the container documentation so that users who want to force IPv4-only probes can do so, without affecting the majority of existing users.

DeflateAwning commented 6 months ago

I like that quite a bit actually, good point! Very forwards-compatible. Will work on making an FPing4 probe

LinuxServer-CI commented 5 months ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-34ec03a8-dev-e9331e7a5b7ee54f7b3f566fee5e5eea1b7f179c-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-34ec03a8-dev-e9331e7a5b7ee54f7b3f566fee5e5eea1b7f179c-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r3-pkg-34ec03a8-dev-e9331e7a5b7ee54f7b3f566fee5e5eea1b7f179c-pr-159
arm64v8-2.8.2-r3-pkg-34ec03a8-dev-e9331e7a5b7ee54f7b3f566fee5e5eea1b7f179c-pr-159
LinuxServer-CI commented 4 months ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-79df53a3-dev-1760b88e1d66922ebe4f80e85d91ce2b4e8e9531-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-79df53a3-dev-1760b88e1d66922ebe4f80e85d91ce2b4e8e9531-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r3-pkg-79df53a3-dev-1760b88e1d66922ebe4f80e85d91ce2b4e8e9531-pr-159
arm64v8-2.8.2-r3-pkg-79df53a3-dev-1760b88e1d66922ebe4f80e85d91ce2b4e8e9531-pr-159
LinuxServer-CI commented 3 months ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-9ed8e115-dev-27de0223e01edbd58222e08e087e25ccd8c96346-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-9ed8e115-dev-27de0223e01edbd58222e08e087e25ccd8c96346-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r3-pkg-9ed8e115-dev-27de0223e01edbd58222e08e087e25ccd8c96346-pr-159
arm64v8-2.8.2-r3-pkg-9ed8e115-dev-27de0223e01edbd58222e08e087e25ccd8c96346-pr-159
LinuxServer-CI commented 2 months ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-23e4e876-dev-cbc725ce0c2c2618a6ac07fa1e3b98ee24e3c1db-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-23e4e876-dev-cbc725ce0c2c2618a6ac07fa1e3b98ee24e3c1db-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r3-pkg-23e4e876-dev-cbc725ce0c2c2618a6ac07fa1e3b98ee24e3c1db-pr-159
arm64v8-2.8.2-r3-pkg-23e4e876-dev-cbc725ce0c2c2618a6ac07fa1e3b98ee24e3c1db-pr-159
LinuxServer-CI commented 1 month ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-10015a3d-dev-1c9ab3fca0c8d9d77eff86a929549caa408fba22-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-10015a3d-dev-1c9ab3fca0c8d9d77eff86a929549caa408fba22-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r3-pkg-10015a3d-dev-1c9ab3fca0c8d9d77eff86a929549caa408fba22-pr-159
arm64v8-2.8.2-r3-pkg-10015a3d-dev-1c9ab3fca0c8d9d77eff86a929549caa408fba22-pr-159
LinuxServer-CI commented 3 weeks ago
I am a bot, here are the test results for this PR: https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-cf43a2e0-dev-083a865dc21f4eecee5750bdef32ffe416942b60-pr-159/index.html https://ci-tests.linuxserver.io/lspipepr/smokeping/2.8.2-r3-pkg-cf43a2e0-dev-083a865dc21f4eecee5750bdef32ffe416942b60-pr-159/shellcheck-result.xml Tag Passed
amd64-2.8.2-r3-pkg-cf43a2e0-dev-083a865dc21f4eecee5750bdef32ffe416942b60-pr-159
arm64v8-2.8.2-r3-pkg-cf43a2e0-dev-083a865dc21f4eecee5750bdef32ffe416942b60-pr-159