Blame firewalld.spec

Packit a8ec6b
%if (0%{?fedora} >= 13 || 0%{?rhel} > 7)
Packit a8ec6b
%global with_python3 1
Packit a8ec6b
%if (0%{?fedora} >= 23 || 0%{?rhel} >= 8)
Packit a8ec6b
%global use_python3 1
Packit a8ec6b
%endif
Packit a8ec6b
%endif
Packit a8ec6b
Packit a8ec6b
Summary: A firewall daemon with D-Bus interface providing a dynamic firewall
Packit a8ec6b
Name: firewalld
Packit a8ec6b
Version: 0.8.2
Packit a8ec6b
Release: 1%{?dist}
Packit a8ec6b
URL:     http://firewalld.org
Packit a8ec6b
License: GPLv2+
Packit a8ec6b
Source0: https://github.com/firewalld/firewalld/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz
Packit a8ec6b
BuildArch: noarch
Packit a8ec6b
BuildRequires: autoconf
Packit a8ec6b
BuildRequires: automake
Packit a8ec6b
BuildRequires: desktop-file-utils
Packit a8ec6b
BuildRequires: gettext
Packit a8ec6b
BuildRequires: intltool
Packit a8ec6b
# glib2-devel is needed for gsettings.m4
Packit a8ec6b
BuildRequires: glib2, glib2-devel
Packit a8ec6b
BuildRequires: systemd-units
Packit a8ec6b
BuildRequires: docbook-style-xsl
Packit a8ec6b
BuildRequires: libxslt
Packit a8ec6b
BuildRequires: python2-devel
Packit a8ec6b
BuildRequires: iptables, ebtables, ipset
Packit a8ec6b
%if 0%{?with_python3}
Packit a8ec6b
BuildRequires:  python3-devel
Packit a8ec6b
%endif #0%{?with_python3}
Packit a8ec6b
Requires: iptables, ebtables, ipset
Packit a8ec6b
Requires(post): systemd
Packit a8ec6b
Requires(preun): systemd
Packit a8ec6b
Requires(postun): systemd
Packit a8ec6b
Requires: firewalld-filesystem = %{version}-%{release}
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
Requires: python3-firewall  = %{version}-%{release}
Packit a8ec6b
%else #0%{?use_python3}
Packit a8ec6b
Requires: python-firewall  = %{version}-%{release}
Packit a8ec6b
%endif #0%{?use_python3}
Packit a8ec6b
Packit a8ec6b
%description
Packit a8ec6b
firewalld is a firewall service daemon that provides a dynamic customizable 
Packit a8ec6b
firewall with a D-Bus interface.
Packit a8ec6b
Packit a8ec6b
%package -n python-firewall
Packit a8ec6b
Summary: Python2 bindings for firewalld
Packit a8ec6b
Provides: python2-firewall
Packit a8ec6b
Obsoletes: python2-firewall
Packit a8ec6b
Requires: dbus-python
Packit a8ec6b
Requires: python-slip-dbus
Packit a8ec6b
Requires: python-decorator
Packit a8ec6b
Requires: pygobject3-base
Packit a8ec6b
Requires: python-nftables
Packit a8ec6b
Packit a8ec6b
%description -n python-firewall
Packit a8ec6b
Python2 bindings for firewalld.
Packit a8ec6b
Packit a8ec6b
%if 0%{?with_python3}
Packit a8ec6b
%package -n python3-firewall
Packit a8ec6b
Summary: Python3 bindings for firewalld
Packit a8ec6b
Requires: python3-dbus
Packit a8ec6b
Requires: python3-slip-dbus
Packit a8ec6b
Requires: python3-decorator
Packit a8ec6b
Requires: python3-nftables
Packit a8ec6b
%if (0%{?fedora} >= 23 || 0%{?rhel} >= 8)
Packit a8ec6b
Requires: python3-gobject-base
Packit a8ec6b
%else
Packit a8ec6b
Requires: python3-gobject
Packit a8ec6b
%endif
Packit a8ec6b
Packit a8ec6b
%description -n python3-firewall
Packit a8ec6b
Python3 bindings for firewalld.
Packit a8ec6b
%endif #0%{?with_python3}
Packit a8ec6b
Packit a8ec6b
%package -n firewalld-filesystem
Packit a8ec6b
Summary: Firewalld directory layout and rpm macros
Packit a8ec6b
Packit a8ec6b
%description -n firewalld-filesystem
Packit a8ec6b
This package provides directories and rpm macros which
Packit a8ec6b
are required by other packages that add firewalld configuration files.
Packit a8ec6b
Packit a8ec6b
%package -n firewall-applet
Packit a8ec6b
Summary: Firewall panel applet
Packit a8ec6b
Requires: %{name} = %{version}-%{release}
Packit a8ec6b
Requires: firewall-config = %{version}-%{release}
Packit a8ec6b
Requires: hicolor-icon-theme
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
Requires: python3-qt5
Packit a8ec6b
Requires: python3-gobject
Packit a8ec6b
%else
Packit a8ec6b
Requires: python-qt5
Packit a8ec6b
Requires: pygobject3-base
Packit a8ec6b
%endif
Packit a8ec6b
Requires: libnotify
Packit a8ec6b
Requires: NetworkManager-libnm
Packit a8ec6b
Requires: dbus-x11
Packit a8ec6b
Packit a8ec6b
%description -n firewall-applet
Packit a8ec6b
The firewall panel applet provides a status information of firewalld and also 
Packit a8ec6b
the firewall settings.
Packit a8ec6b
Packit a8ec6b
%package -n firewall-config
Packit a8ec6b
Summary: Firewall configuration application
Packit a8ec6b
Requires: %{name} = %{version}-%{release}
Packit a8ec6b
Requires: hicolor-icon-theme
Packit a8ec6b
Requires: gtk3
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
Requires: python3-gobject
Packit a8ec6b
%else
Packit a8ec6b
Requires: pygobject3-base
Packit a8ec6b
%endif
Packit a8ec6b
Requires: NetworkManager-libnm
Packit a8ec6b
Requires: dbus-x11
Packit a8ec6b
Packit a8ec6b
%description -n firewall-config
Packit a8ec6b
The firewall configuration application provides an configuration interface for 
Packit a8ec6b
firewalld.
Packit a8ec6b
Packit a8ec6b
%prep
Packit a8ec6b
%autosetup
Packit a8ec6b
./autogen.sh
Packit a8ec6b
Packit a8ec6b
%if 0%{?with_python3}
Packit a8ec6b
rm -rf %{py3dir}
Packit a8ec6b
cp -a . %{py3dir}
Packit a8ec6b
%endif #0%{?with_python3}
Packit a8ec6b
Packit a8ec6b
%build
Packit a8ec6b
%configure --enable-sysconfig --enable-rpmmacros
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
make -C src %{?_smp_mflags}
Packit a8ec6b
%else
Packit a8ec6b
make %{?_smp_mflags}
Packit a8ec6b
%endif
Packit a8ec6b
Packit a8ec6b
%if 0%{?with_python3}
Packit a8ec6b
pushd %{py3dir}
Packit a8ec6b
%configure --enable-sysconfig --enable-rpmmacros PYTHON=%{__python3}
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
make %{?_smp_mflags}
Packit a8ec6b
%else
Packit a8ec6b
make -C src %{?_smp_mflags}
Packit a8ec6b
%endif
Packit a8ec6b
popd
Packit a8ec6b
%endif #0%{?with_python3}
Packit a8ec6b
Packit a8ec6b
%install
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
make -C src install-nobase_dist_pythonDATA PYTHON=%{__python2} DESTDIR=%{buildroot}
Packit a8ec6b
%else
Packit a8ec6b
make install PYTHON=%{__python2} DESTDIR=%{buildroot}
Packit a8ec6b
%endif #0%{?use_python3}
Packit a8ec6b
Packit a8ec6b
%if 0%{?with_python3}
Packit a8ec6b
pushd %{py3dir}
Packit a8ec6b
%if 0%{?use_python3}
Packit a8ec6b
make install PYTHON=%{__python3} DESTDIR=%{buildroot}
Packit a8ec6b
%else
Packit a8ec6b
make -C src install-nobase_dist_pythonDATA PYTHON=%{__python3} DESTDIR=%{buildroot}
Packit a8ec6b
%endif #0%{?use_python3}
Packit a8ec6b
popd
Packit a8ec6b
%endif #0%{?with_python3}
Packit a8ec6b
Packit a8ec6b
desktop-file-install --delete-original \
Packit a8ec6b
  --dir %{buildroot}%{_sysconfdir}/xdg/autostart \
Packit a8ec6b
  %{buildroot}%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
Packit a8ec6b
desktop-file-install --delete-original \
Packit a8ec6b
  --dir %{buildroot}%{_datadir}/applications \
Packit a8ec6b
  %{buildroot}%{_datadir}/applications/firewall-config.desktop
Packit a8ec6b
Packit a8ec6b
%find_lang %{name} --all-name
Packit a8ec6b
Packit a8ec6b
%post
Packit a8ec6b
%systemd_post firewalld.service
Packit a8ec6b
Packit a8ec6b
%preun
Packit a8ec6b
%systemd_preun firewalld.service
Packit a8ec6b
Packit a8ec6b
%postun
Packit a8ec6b
%systemd_postun_with_restart firewalld.service 
Packit a8ec6b
Packit a8ec6b
Packit a8ec6b
%post -n firewall-applet
Packit a8ec6b
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
Packit a8ec6b
Packit a8ec6b
%postun -n firewall-applet
Packit a8ec6b
if [ $1 -eq 0 ] ; then
Packit a8ec6b
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
Packit a8ec6b
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit a8ec6b
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit a8ec6b
fi
Packit a8ec6b
Packit a8ec6b
%posttrans -n firewall-applet
Packit a8ec6b
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit a8ec6b
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit a8ec6b
Packit a8ec6b
Packit a8ec6b
%post -n firewall-config
Packit a8ec6b
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
Packit a8ec6b
Packit a8ec6b
%postun -n firewall-config
Packit a8ec6b
if [ $1 -eq 0 ] ; then
Packit a8ec6b
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
Packit a8ec6b
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit a8ec6b
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit a8ec6b
fi
Packit a8ec6b
Packit a8ec6b
%posttrans -n firewall-config
Packit a8ec6b
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit a8ec6b
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit a8ec6b
Packit a8ec6b
%files -f %{name}.lang
Packit a8ec6b
%doc COPYING README
Packit a8ec6b
%{_sbindir}/firewalld
Packit a8ec6b
%{_bindir}/firewall-cmd
Packit a8ec6b
%{_bindir}/firewall-offline-cmd
Packit a8ec6b
%dir %{_datadir}/bash-completion/completions
Packit a8ec6b
%{_datadir}/bash-completion/completions/firewall-cmd
Packit a8ec6b
%dir %{_datadir}/zsh/site-functions
Packit a8ec6b
%{_datadir}/zsh/site-functions/_firewalld
Packit a8ec6b
%{_prefix}/lib/firewalld/icmptypes/*.xml
Packit a8ec6b
%{_prefix}/lib/firewalld/ipsets/README
Packit a8ec6b
%{_prefix}/lib/firewalld/services/*.xml
Packit a8ec6b
%{_prefix}/lib/firewalld/zones/*.xml
Packit a8ec6b
%{_prefix}/lib/firewalld/helpers/*.xml
Packit a8ec6b
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld
Packit a8ec6b
%config(noreplace) %{_sysconfdir}/firewalld/firewalld.conf
Packit a8ec6b
%config(noreplace) %{_sysconfdir}/firewalld/lockdown-whitelist.xml
Packit a8ec6b
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/helpers
Packit a8ec6b
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/icmptypes
Packit a8ec6b
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/ipsets
Packit a8ec6b
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/services
Packit a8ec6b
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/zones
Packit a8ec6b
%defattr(0644,root,root)
Packit a8ec6b
%config(noreplace) %{_sysconfdir}/sysconfig/firewalld
Packit a8ec6b
#%attr(0755,root,root) %{_initrddir}/firewalld
Packit a8ec6b
%{_unitdir}/firewalld.service
Packit a8ec6b
%config(noreplace) %{_datadir}/dbus-1/system.d/FirewallD.conf
Packit a8ec6b
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.desktop.policy.choice
Packit a8ec6b
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.server.policy.choice
Packit a8ec6b
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.policy
Packit a8ec6b
%{_mandir}/man1/firewall*cmd*.1*
Packit a8ec6b
%{_mandir}/man1/firewalld*.1*
Packit a8ec6b
%{_mandir}/man5/firewall*.5*
Packit a8ec6b
%{_sysconfdir}/modprobe.d/firewalld-sysctls.conf
Packit a8ec6b
%{_sysconfdir}/logrotate.d/firewalld
Packit a8ec6b
Packit a8ec6b
%files -n python-firewall
Packit a8ec6b
%attr(0755,root,root) %dir %{python2_sitelib}/firewall
Packit a8ec6b
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/config
Packit a8ec6b
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/core
Packit a8ec6b
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/core/io
Packit a8ec6b
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/server
Packit a8ec6b
%{python2_sitelib}/firewall/*.py*
Packit a8ec6b
%{python2_sitelib}/firewall/config/*.py*
Packit a8ec6b
%{python2_sitelib}/firewall/core/*.py*
Packit a8ec6b
%{python2_sitelib}/firewall/core/io/*.py*
Packit a8ec6b
%{python2_sitelib}/firewall/server/*.py*
Packit a8ec6b
Packit a8ec6b
%if 0%{?with_python3}
Packit a8ec6b
%files -n python3-firewall
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/__pycache__
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/config
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/config/__pycache__
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/__pycache__
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/io
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/io/__pycache__
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/server
Packit a8ec6b
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/server/__pycache__
Packit a8ec6b
%{python3_sitelib}/firewall/__pycache__/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/config/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/config/__pycache__/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/core/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/core/__pycache__/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/core/io/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/core/io/__pycache__/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/server/*.py*
Packit a8ec6b
%{python3_sitelib}/firewall/server/__pycache__/*.py*
Packit a8ec6b
%endif #0%{?with_python3}
Packit a8ec6b
Packit a8ec6b
%files -n firewalld-filesystem
Packit a8ec6b
%dir %{_prefix}/lib/firewalld
Packit a8ec6b
%dir %{_prefix}/lib/firewalld/helpers
Packit a8ec6b
%dir %{_prefix}/lib/firewalld/icmptypes
Packit a8ec6b
%dir %{_prefix}/lib/firewalld/ipsets
Packit a8ec6b
%dir %{_prefix}/lib/firewalld/services
Packit a8ec6b
%dir %{_prefix}/lib/firewalld/zones
Packit a8ec6b
%{_rpmconfigdir}/macros.d/macros.firewalld
Packit a8ec6b
Packit a8ec6b
%files -n firewall-applet
Packit a8ec6b
%attr(0755,root,root) %dir %{_sysconfdir}/firewall
Packit a8ec6b
%{_bindir}/firewall-applet
Packit a8ec6b
%defattr(0644,root,root)
Packit a8ec6b
%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
Packit a8ec6b
%{_sysconfdir}/firewall/applet.conf
Packit a8ec6b
%{_datadir}/icons/hicolor/*/apps/firewall-applet*.*
Packit a8ec6b
%{_mandir}/man1/firewall-applet*.1*
Packit a8ec6b
Packit a8ec6b
%files -n firewall-config
Packit a8ec6b
%{_bindir}/firewall-config
Packit a8ec6b
%defattr(0644,root,root)
Packit a8ec6b
%{_datadir}/firewalld/firewall-config.glade
Packit a8ec6b
%{_datadir}/firewalld/gtk3_chooserbutton.py*
Packit a8ec6b
%{_datadir}/firewalld/gtk3_niceexpander.py*
Packit a8ec6b
%{_datadir}/applications/firewall-config.desktop
Packit a8ec6b
%{_datadir}/metainfo/firewall-config.appdata.xml
Packit a8ec6b
%{_datadir}/icons/hicolor/*/apps/firewall-config*.*
Packit a8ec6b
%{_datadir}/glib-2.0/schemas/org.fedoraproject.FirewallConfig.gschema.xml
Packit a8ec6b
%{_mandir}/man1/firewall-config*.1*
Packit a8ec6b
Packit a8ec6b
%changelog
Packit a8ec6b
* Wed Apr 01 2020 Eric Garver <eric@garver.life> - 0.8.2-1
Packit a8ec6b
- bump package to v0.8.2
Packit a8ec6b
Packit a8ec6b
* Tue Jan 07 2020 Eric Garver <eric@garver.life> - 0.8.1-1
Packit a8ec6b
- bump package to v0.8.1
Packit a8ec6b
Packit a8ec6b
* Tue Nov 05 2019 Eric Garver <eric@garver.life> - 0.8.0-1
Packit a8ec6b
- bump package to v0.8.0
Packit a8ec6b
Packit a8ec6b
* Fri Apr 20 2018 Eric Garver <e@erig.me> - 0.6.0-1
Packit a8ec6b
- bump package to v0.6.0
Packit a8ec6b
Packit a8ec6b
* Thu Jan 25 2018 Eric Garver <e@erig.me> - 0.5.0-1
Packit a8ec6b
- rebase package to v0.5.0
Packit a8ec6b
Packit a8ec6b
* Tue Jun  6 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.5-1
Packit a8ec6b
- Fix build from spec without fedorahosted.org archives
Packit a8ec6b
- firewalld.spec: Add missing autotools dependencies
Packit a8ec6b
- firewall-offline-cmd: Fix --remove-service-from-zone option RHBZ#1438127
Packit a8ec6b
- Merge pull request 213 from hwoarang/add-missing-autotools
Packit a8ec6b
- Support sctp and dccp in ports, source-ports, forward-ports, helpers and
Packit a8ec6b
  rich rules
Packit a8ec6b
- firewall-cmd: Fix --{set,get}-{short,description} for zone
Packit a8ec6b
- firewall.core.ipXtables: Use new wait option for restore commands if
Packit a8ec6b
  available
Packit a8ec6b
- Merge pull request 212 from leongold/ovirt-imageio-service
Packit a8ec6b
- config/Makefile.am: Install new ovirt-imageio service
Packit a8ec6b
- README: Use firewalld.org/documentation as documentation link
Packit a8ec6b
- Fix misspelled word in documentation
Packit a8ec6b
- Merge pull request 216 from tobiasvl/fix-protocol-spelling
Packit a8ec6b
- Man pages: Mention sctp and dccp protocols for remaining ports, ..
Packit a8ec6b
- Adding ovirt-vmconsole service file
Packit a8ec6b
- Adding oVirt storage-console service.
Packit a8ec6b
- Adding ctdb service file.
Packit a8ec6b
- Merge pull request 219 from leongold/ctdb-service
Packit a8ec6b
- Fixing incorrect port number
Packit a8ec6b
- Merge pull request 217 from leongold/ovirt-vmconsole
Packit a8ec6b
- Merge pull request 218 from leongold/ovirt-storageconsole
Packit a8ec6b
- config/Makefile.am: New services ctdb, ovirt-storageconsole and
Packit a8ec6b
  ovirt-vmconsole
Packit a8ec6b
- Adding service file for nrpe.
Packit a8ec6b
- Merge pull request 220 from leongold/nrpe-service
Packit a8ec6b
- config/Makefile.am: New services nrpe
Packit a8ec6b
- Rename extension for policy choices (server and desktop) to .policy.choice
Packit a8ec6b
  (RHBZ#1449754)
Packit a8ec6b
- D-Bus interfaces: Fix GetAll for interfaces without properties
Packit a8ec6b
  (RHBZ#1452017)
Packit a8ec6b
- firewall.core.fw_config: Fix wrong variable use in repr output
Packit a8ec6b
- firewall.core.fw_icmptype: Add missing import for copy
Packit a8ec6b
- firewall.core.fw_test: Fix wrong format string in repr
Packit a8ec6b
- firewall.core.io.zone: Fix __getattr__ use on super(Zone)
Packit a8ec6b
- firewall.functions: New function get_nf_nat_helpers
Packit a8ec6b
- firewall.core.fw: Get NAT helpers and store them internally.
Packit a8ec6b
- firewall.core.fw_zone: Load NAT helpers with conntrack helpers
Packit a8ec6b
- firewalld.dbus: Add missing properties nf_conntrach_helper_setting and
Packit a8ec6b
  nf_conntrack_helpers
Packit a8ec6b
- firewall.server.firewalld: New property for NAT helpers supported by the
Packit a8ec6b
  kernel
Packit a8ec6b
- Translation updates
Packit a8ec6b
Packit a8ec6b
* Mon Mar 27 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-1
Packit a8ec6b
- Drop references to fedorahosted.org from spec file and Makefile.am
Packit a8ec6b
- Fix inconsistent ordering of rules in INPUT_ZONE_SOURCE (issue#166)
Packit a8ec6b
- Fix ipset overloading from /etc/firewalld/ipsets
Packit a8ec6b
- Fix permanent rich rules using icmp-type elements (RHBZ#1434594)
Packit a8ec6b
- firewall-config: Deactivate edit, remove, .. buttons if there are no items
Packit a8ec6b
- Check if ICMP types are supported by kernel before trying to use them
Packit a8ec6b
- firewall-config: Show invalid ipset type in the ipset configuration dialog
Packit a8ec6b
  in a special label
Packit a8ec6b
Packit a8ec6b
* Thu Feb  9 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.3-1
Packit a8ec6b
- New service freeipa-trust (RHBZ#1411650)
Packit a8ec6b
- Complete icmp types for IPv4 and IPv6
Packit a8ec6b
- New h323 helper container
Packit a8ec6b
- Support helper container: h323
Packit a8ec6b
- firewall.server.decorators: ALREADY_ errors should be logged as warnings
Packit a8ec6b
- firewall.command: ALREADY_SET should also result in zero exit code
Packit a8ec6b
- tests/firewall-offline-cmd_test.sh: Only use firewall-offline-cmd
Packit a8ec6b
- Support more ipset types: hash:ip,port, hash:ip,port,ip, hash:ip,port,net,
Packit a8ec6b
  hash:ip,mark, hash:net,net, hash:net,port, hash:net,port,net, hash:net,iface
Packit a8ec6b
- New checks for ipset entry validation
Packit a8ec6b
- Use ipset dimension for match
Packit a8ec6b
- firewall.core.base: New ZONE_SOURCE_IPSET_TYPES list
Packit a8ec6b
- New firewall.core.icmp providing names and types for icmp and icmpv6 values
Packit a8ec6b
- firewall.core.fw_ipset: New methods to get ipset dimension and applied state
Packit a8ec6b
- firewall.errors: New error NOT_APPLIED
Packit a8ec6b
- firewall-cmd man page: Add missing --get-ipset-types
Packit a8ec6b
- firewall.core.fw_nm: No trace back on failed get_connection call
Packit a8ec6b
  (RHBZ#1413345)
Packit a8ec6b
- firewall.core.prog: Fix addition of the error output in runProg
Packit a8ec6b
- Speed up ipset handling, (re)loading and import from file
Packit a8ec6b
- Support --family option for --new-ipset
Packit a8ec6b
- Handle FirewallError for query sequences in command line tools
Packit a8ec6b
- Fail to alter entries of ipsets with timeout
Packit a8ec6b
- Extended tests for ipset options
Packit a8ec6b
- Return empty list for ipsets using timeouts
Packit a8ec6b
- firewall.functions: Fix checks in checkIPnMask and checkIP6nMask (issue#186)
Packit a8ec6b
- firewalld.conf man page: New section about AutomaticHelpers
Packit a8ec6b
- firewall-offline-cmd man page: Added -v and -q options, fixed section ids
Packit a8ec6b
- firewall{-cmd, ctl}: Fix scope of final return in try_set_zone_of_interface
Packit a8ec6b
- firewall.core.fw_zone: Limit masquerading forward rule to new connections
Packit a8ec6b
- firewall-config: Update active zones on reloaded signal
Packit a8ec6b
- firewall-applet: Update active zones and tooltip on reloaded signal
Packit a8ec6b
- firewall.core.fw_zone: Fix missing chain for helper in rich rules using
Packit a8ec6b
  service (RHBZ#1416578)
Packit a8ec6b
- Support icmp-type usage in rich rules (RHBZ#1409544)
Packit a8ec6b
- firewall[-offline]-cmd: Fix --{set,get}-{short,description} for ipset and
Packit a8ec6b
  helper (RHBZ#1416325)
Packit a8ec6b
- firewall.core.ipset: Solve ipset creation issues with -exist and more flag
Packit a8ec6b
  tests
Packit a8ec6b
- Speed up start and restart for ipsets with lots of entries (RHBZ#1416817)
Packit a8ec6b
- Speed up of ipset alteration by adding and removing entries using a file
Packit a8ec6b
  (RHBZ#1416817)
Packit a8ec6b
- Code cleanup and minor bug fixes
Packit a8ec6b
- firewall.core.prog: Fix addition of the error output in runProg
Packit a8ec6b
- New services mssql, kibana, elasticsearch, quassel, bitcoin-rpc,
Packit a8ec6b
  bitcoin-testnet-rpc, bitcoin-testnet, bitcoin and spideroak-lansync
Packit a8ec6b
- Translation updates
Packit a8ec6b
Packit a8ec6b
* Thu Dec  1 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.4.2-1
Packit a8ec6b
- firewalld.spec: Added helpers and ipsets paths to firewalld-filesystem
Packit a8ec6b
- firewall.core.fw_nm: create NMClient lazily
Packit a8ec6b
- Do not use hard-coded path for modinfo, use autofoo to detect it
Packit a8ec6b
- firewall.core.io.ifcfg: Dropped invalid option warning with bad format
Packit a8ec6b
  string
Packit a8ec6b
- firewall.core.io.ifcfg: Properly handle quoted ifcfg values
Packit a8ec6b
- firewall.core.fw_zone: Do not reset ZONE with ifdown
Packit a8ec6b
- Updated translations from zanata
Packit a8ec6b
- firewall-config: Extra grid at bottom to visualize firewalld settings
Packit a8ec6b
Packit a8ec6b
* Wed Nov  9 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.4.1-1
Packit a8ec6b
- firewall-config: Use proper source check in sourceDialog (fixes issue#162)
Packit a8ec6b
- firewallctl: New support for helpers
Packit a8ec6b
- Translation updates
Packit a8ec6b
Packit a8ec6b
* Fri Oct 28 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.4-1
Packit a8ec6b
- Fix dist-check
Packit a8ec6b
- src/Makefile.am: Install new helper files
Packit a8ec6b
- config/Makefile.am: Install helpers
Packit a8ec6b
- Merged translations
Packit a8ec6b
- Updated translations from zanata
Packit a8ec6b
- firewalld.spec: Adapt requires for PyQt5
Packit a8ec6b
- firewall-applet: Fix fromUTF8 for python2 PyQt5 usage
Packit a8ec6b
- firewall-applet: Use PyQt5
Packit a8ec6b
- firewall-config: New nf_conntrack_select dialog, use nf_conntrack_helpers D-Bus property
Packit a8ec6b
- shell-completion/bash/firewall-cmd: Updates for helpers and also some fixes
Packit a8ec6b
- src/tests/firewall-[offline-]cmd_test.sh: New helper tests, adapted module tests for services
Packit a8ec6b
- doc/xml/seealso.xml: Add firewalld.helper(5) man page
Packit a8ec6b
- doc/xml/seealso.xml: Add firewalld.ipset(5) man page
Packit a8ec6b
- Fixed typo in firewalld.ipset(5) man page
Packit a8ec6b
- Updated firewalld.dbus(5) man page
Packit a8ec6b
- New firewalld.helper(5) man page
Packit a8ec6b
- doc/xml/firewall-offline-cmd.xml: Updated firewall-offline-cmd man page
Packit a8ec6b
- doc/xml/firewall-cmd.xml: Updated firewall-cmd man page
Packit a8ec6b
- firewall-offline-cmd: New support for helpers
Packit a8ec6b
- firewall-cmd: New support for helpers
Packit a8ec6b
- firewall.command: New check_helper_family, check_module and print_helper_info methods
Packit a8ec6b
- firewall.core.fw_test: Add helpers also to offline backend
Packit a8ec6b
- firewall.server.config: New AutomaticHelpers property (rw)
Packit a8ec6b
- firewall.server.config: Fix an dict size changed error for firewall.conf file changes
Packit a8ec6b
- firewall.server.config: Make LogDenied property readwrite to be consistent
Packit a8ec6b
- Some renames of nf_conntrack_helper* functions and structures, helpers is a dict
Packit a8ec6b
- firewall.core.fw: Properly check helper setting in set_automatic_helpers
Packit a8ec6b
- firewall.errors: Add missing BUILTIN_HELPER error code
Packit a8ec6b
- No extra interface for helpers needed in runtime, dropped DBUS_INTERFACE_HELPER
Packit a8ec6b
- firewall.server.firewalld: Drop unused queryHelper D-Bus method
Packit a8ec6b
- New helpers Q.931 and RAS from nf_conntrack_h323
Packit a8ec6b
- firewall.core.io.helper: Allow dots in helper names, remove underscore
Packit a8ec6b
- firewall.core.io.firewalld_conf: Fixed typo in FALLBACK_AUTOMATIC_HELPERS
Packit a8ec6b
- firewall-[offline-]cmd: Use sys.excepthook to force exception_handler usage always
Packit a8ec6b
- firewall.core.fw_config: new_X methods should also check builtins
Packit a8ec6b
- firewall.client: Set helper family to "" if None
Packit a8ec6b
- firewall.client: Add missing module string to FirewallClientHelperSettings.settings
Packit a8ec6b
- config/firewalld.conf: Add possible values description for AutomaticHelpers
Packit a8ec6b
- helpers/amanda.xml: Fix typo in helper module
Packit a8ec6b
- firewall-config: Added support for helper module setting
Packit a8ec6b
- firewall.client: Added support for helper module setting
Packit a8ec6b
- firewall.server.config_helper: Added support for helper module setting
Packit a8ec6b
- firewall.core.io.service, firewall.server.config_service: Only replace underscore by dash if module start with nf_conntrack_
Packit a8ec6b
- firewall.core.fw_zone: Use helper module instead of a generated name from helper name
Packit a8ec6b
- helpers: Added kernel module
Packit a8ec6b
- firewall.core.io.helper: Add module to helper
Packit a8ec6b
- firewall-cmd: Removed duplicate --get-ipset-types from help output
Packit a8ec6b
- firewall.core.fw_zone: Add zone bingings for PREROUTING in the raw table
Packit a8ec6b
- firewall.core.ipXtables: Add PREROUTING default rules for zones in raw table
Packit a8ec6b
- firewall-config: New support to handle helpers, new dialogs, new helper tab, ..
Packit a8ec6b
- config/org.fedoraproject.FirewallConfig.gschema.xml.in: New show-helpers setting
Packit a8ec6b
- firewall.client: New helper management for runtime and permanent configuration
Packit a8ec6b
- firewall.server.firewalld: New runtime helper management, new nf_conntrack_helper property
Packit a8ec6b
- firewall.server.config_service: Fix module name handling (no nf_conntrack_ prefix needed)
Packit a8ec6b
- firewall.server.config: New permanent D-Bus helper management
Packit a8ec6b
- New firewall.server.config_helper to provide the permanent D-Bus interface for helpers
Packit a8ec6b
- firewall.core.fw_zone: Use helpers fw.nf_conntrack_helper for services using helpers
Packit a8ec6b
- firewall.core.fw: New helper management, new _automatic_helpers and nf_conntrack_helper settings
Packit a8ec6b
- firewall.core.fw_config: Add support for permanent helper handling
Packit a8ec6b
- firewall.core.io.service: The module does not need to start with nf_conntrack_ anymore
Packit a8ec6b
- firewall.functions: New functions to get and set nf_conntrack_helper kernel setting
Packit a8ec6b
- firewall.core.io.firewalld_conf: New support for AutomaticHelpers setting
Packit a8ec6b
- firewall.config.dbus: New D-Bus definitions for helpers, new DBUS_INTERFACE_REVISION 12
Packit a8ec6b
- New firewall.core.fw_helper providing FirewallHelper backend
Packit a8ec6b
- New firewall.core.helper with HELPER_MAXNAMELEN definition
Packit a8ec6b
- config/firewalld.conf: New AutomaticHelpers setting with description
Packit a8ec6b
- firewall.config.__init__.py.in: New helpers variables
Packit a8ec6b
- firewalld.spec: Add new helpers directory
Packit a8ec6b
- config/Makefile.am: Install new helpers
Packit a8ec6b
- New helper configuration files for amanda, ftp, irc, netbios-ns, pptp, sane, sip, snmp and tftp
Packit a8ec6b
- firewall.core.io.helper: New IO handler for netfilter helpers
Packit a8ec6b
- firewall.errors: New INVALID_HELPER error code
Packit a8ec6b
- firewall.core.io.ifcfg: Use .bak for save files
Packit a8ec6b
- firewall-config: Set internal log_denied setting after changing
Packit a8ec6b
- firewall.server.config: Copy props before removing items
Packit a8ec6b
- doc/xml/firewalld.ipset: Replaced icmptype name remains with ipset
Packit a8ec6b
- firewall.core.fw_zone: Fix LOG rule placement for LogDenied
Packit a8ec6b
- firewall.command: Use "source-ports" in print_zone_info
Packit a8ec6b
- firewall.core.logger: Use syslog.openlog() and syslog.closelog()
Packit a8ec6b
- firewall-[offline-]cmd man pages: Document --path-{zone,icmptype,ipset,service}
Packit a8ec6b
- firewall-cmd: Enable --path-{zone,icmptype,service} options again
Packit a8ec6b
- firewall.core.{ipXtables,ebtables}: Copy rule before extracting items in set_rules
Packit a8ec6b
- firewall.core.fw: Do not abort transaction on failed ipv6_rpfilter rules
Packit a8ec6b
- config/Makefile.am: Added cfengine, condor-collector and smtp-submission services
Packit a8ec6b
- Makefile.am: New dist-check used in the archive target
Packit a8ec6b
- src/Makefile.am: Reordered nobase_dist_python_DATA to be sorted
Packit a8ec6b
- config/Makefile.am: New CONFIG_FILES variable to contain the config files
Packit a8ec6b
- Merge pull request #150 from hspaans/master
Packit a8ec6b
- Merge pull request #146 from canvon/bugfix/spelling
Packit a8ec6b
- Merge pull request #145 from jcpunk/condor
Packit a8ec6b
- Command line tools man pages: New section about sequence options and exit codes
Packit a8ec6b
- Creating service file for SMTP-Submission.
Packit a8ec6b
- Creating service file for CFEngine.
Packit a8ec6b
- Fix typo in documentation: iptables mangle table
Packit a8ec6b
- Only use sort on lists of main items, but not for item properties
Packit a8ec6b
- firewall.core.io.io_object: import_config should not change ordering of lists
Packit a8ec6b
- firewall.core.fw_transaction: Load helper modules in FirewallZoneTransaction
Packit a8ec6b
- firewall.command: Fail with NOT_AUTHORIZED if authorization fails (RHBZ#1368549)
Packit a8ec6b
- firewall.command: Fix sequence exit code with at least one succeeded item
Packit a8ec6b
- Add condor collector service
Packit a8ec6b
- firewall-cmd: Fixed --{get,set}-{description,short} for permanent zones
Packit a8ec6b
- firewall.command: Do not use error code 254 for {ALREADY,NOT}_ENABLED sequences
Packit a8ec6b
Packit a8ec6b
* Tue Aug 16 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.3-1
Packit a8ec6b
- Fix CVE-2016-5410: Firewall configuration can be modified by any logged in
Packit a8ec6b
  user
Packit a8ec6b
- firewall/server/firewalld: Make getXSettings and getLogDenied CONFIG_INFO
Packit a8ec6b
- Update AppData configuration file.
Packit a8ec6b
- tests/firewalld_rich.py: Use new import structure and FirewallClient classes
Packit a8ec6b
- tests/firewalld_direct.py: Use new import structure
Packit a8ec6b
- tests: firewalld_direct: Fix assert to check for True instead of False
Packit a8ec6b
- tests: firewalld_config: Fix expected value when querying the zone target
Packit a8ec6b
- tests: firewalld_config: Use real nf_conntrack modules
Packit a8ec6b
- firewalld.spec: Added comment about make call for %build
Packit a8ec6b
- firewall-config: Use also width_request and height_request with default size
Packit a8ec6b
- Updated firewall-config screenshot
Packit a8ec6b
- firewall-cmd: Fixed typo in help output (RHBZ#1367171)
Packit a8ec6b
- test-suite: Ignore stderr to get default zone also for missing firewalld.conf
Packit a8ec6b
- firewall.core.logger: Warnings should be printed to stderr per default
Packit a8ec6b
- firewall.core.fw_nm: Ignore NetworkManager if NM.Client connect fails
Packit a8ec6b
- firewall-cmd, firewallctl: Gracefully fail if SystemBus can not be aquired
Packit a8ec6b
- firewall.client: Generate new DBUS_ERROR if SystemBus can not be aquired
Packit a8ec6b
- test-suite: Do not fail on ALREADY_ENABLED --add-destination tests
Packit a8ec6b
- firewall.command: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings
Packit a8ec6b
- doc/xml/firewalld.dbus.xml: Removed undefined reference
Packit a8ec6b
- doc/xml/transform-html.xsl.in: Fixed references in the document
Packit a8ec6b
- doc/xml/firewalld.{dbus,zone}.xml: Embed programlisting in para
Packit a8ec6b
- doc/xml/transform-html.xsl.in: Enhanced html formatting closer to the man page
Packit a8ec6b
- firewall: core: fw_nm: Instantiate the NM client only once
Packit a8ec6b
- firewall/core/io/*.py: Do not traceback on a general sax parsing issue
Packit a8ec6b
- firewall-offline-cmd: Fix --{add,remove}-entries-from-file
Packit a8ec6b
- firewall-cmd: Add missing action to fix --{add,remove}-entries-from-file
Packit a8ec6b
- firewall.core.prog: Do not output stderr, but return it in the error case
Packit a8ec6b
- firewall.core.io.ifcfg.py: Fix ifcfg file reader and writer (RHBZ#1362171)
Packit a8ec6b
- config/firewall.service.in: use KillMode=mixed
Packit a8ec6b
- config/firewalld.service.in: use network-pre.target
Packit a8ec6b
- firewall-config: Add missing gettext.textdomain call to fix translations
Packit a8ec6b
- Add UDP to transmission-client.xml service
Packit a8ec6b
- tests/firewall-[offline-]cmd_test.sh: Hide errors and warnings
Packit a8ec6b
- firewall.client: Fix ALREADY_ENABLED errors in icmptype destination calls
Packit a8ec6b
- firewall.client: Fix NOT_ENABLED errors in icmptype destination calls
Packit a8ec6b
- firewall.client: Use {ALREADY,NOT}_ENABLED errors in icmptype destination
Packit a8ec6b
  calls
Packit a8ec6b
- firewall.command: Add the removed FirewallError handling to the action
Packit a8ec6b
  (a17ce50)
Packit a8ec6b
- firewall.command: Do not use query methods for sequences and also single
Packit a8ec6b
  options
Packit a8ec6b
- Add missing information about MAC and ipset sources to man pages and help
Packit a8ec6b
  output
Packit a8ec6b
- firewalld.spec: Add BuildRequires for libxslt to enable rebuild of man pages
Packit a8ec6b
- firewall[-offline]-cmd, firewallctl, firewall.command: Use sys.{stdout,stderr}
Packit a8ec6b
- firewallctl: Fix traceback if not connected to firewalld
Packit a8ec6b
- firewall-config: Initialize value in on_richRuleDialogElementChooser_clicked
Packit a8ec6b
- firewall.command: Convert errors to string for Python3
Packit a8ec6b
- firewall.command: Get proper firewall error code from D-BusExceptions
Packit a8ec6b
- firewall-cmd: Fixed traceback without args
Packit a8ec6b
- Add missing service files to Makefile.am
Packit a8ec6b
- shell-completion: Add shell completion support for
Packit a8ec6b
  --{get,set}--{description,short}
Packit a8ec6b
Packit a8ec6b
* Mon Jul  4 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-1
Packit a8ec6b
- Fix regression with unavailable optional commands
Packit a8ec6b
- All missing backend messages should be warnings
Packit a8ec6b
- Individual calls for missing restore commands
Packit a8ec6b
- Only one authenticate call for add and remove options and also sequences
Packit a8ec6b
- New service RH-Satellite-6
Packit a8ec6b
Packit a8ec6b
* Tue Jun 28 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.1-1
Packit a8ec6b
- firewall.command: Fix python3 DBusException message not interable error
Packit a8ec6b
- src/Makefile.am: Fix path in firewall-[offline-]cmd_test.sh while installing
Packit a8ec6b
- firewallctl: Do not trace back on list command without further arguments
Packit a8ec6b
- firewallctl (man1): Added remaining sections zone, service, ..
Packit a8ec6b
- firewallctl: Added runtime-to-permanent, interface and source parser,
Packit a8ec6b
  IndividualCalls setting
Packit a8ec6b
- firewall.server.config: Allow to set IndividualCalls property in config
Packit a8ec6b
  interface
Packit a8ec6b
- Fix missing icmp rules for some zones
Packit a8ec6b
- runProg: Fix issue with running programs
Packit a8ec6b
- firewall-offline-cmd: Fix issues with missing system-config-firewall
Packit a8ec6b
- firewall.core.ipXtables: Split up source and dest addresses for transaction
Packit a8ec6b
- firewall.server.config: Log error in case of loading malformed files in
Packit a8ec6b
  watcher
Packit a8ec6b
- Install and package the firewallctl man page
Packit a8ec6b
Packit a8ec6b
* Wed Jun 22 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3-1
Packit a8ec6b
- New firewallctl utility (RHBZ#1147959)
Packit a8ec6b
- doc.xml.seealso: Show firewalld.dbus in See Also sections
Packit a8ec6b
- firewall.core.fw_config: Create backup on zone, service, ipset and icmptype
Packit a8ec6b
  removal (RHBZ#1339251)
Packit a8ec6b
- {zone,service,ipset,icmptype}_writer: Do not fail on failed backup
Packit a8ec6b
- firewall-[offline-]cmd: Fix --new-X-from-file options for files in cwd
Packit a8ec6b
- firewall-cmd: Dropped duplicate setType call in --new-ipset
Packit a8ec6b
- radius service: Support also tcp ports (RBZ#1219717)
Packit a8ec6b
- xmlschemas: Support source-port, protocol, icmp-block-inversion and ipset
Packit a8ec6b
  sources
Packit a8ec6b
- config.xmlschema.service.xsd: Fix service destination conflicts
Packit a8ec6b
  (RHBZ#1296573)
Packit a8ec6b
- firewall-cmd, firewalld man: Information about new NetworkManager and ifcfg
Packit a8ec6b
- firewall.command: Only print summary and description in print_X_info with
Packit a8ec6b
  verbose
Packit a8ec6b
- firewall.command: print_msg should be able to print empty lines
Packit a8ec6b
- firewall-config: No processing of runtime passthroughs signals in permanent
Packit a8ec6b
- Landspace.io fixes and pylint calm downs
Packit a8ec6b
- firewall.core.io.zone: Add zone_reader and zone_writer to __all__, pylint
Packit a8ec6b
  fixes
Packit a8ec6b
- firewall-config: Fixed titles of command and context dialogs, also entry
Packit a8ec6b
  lenths
Packit a8ec6b
- firewall-config: pylint calm downs
Packit a8ec6b
- firewall.core.fw_zone: Fix use of MAC source in rich rules without ipv limit
Packit a8ec6b
- firewall-config: Use self.active_zoens in conf_zone_added_cb
Packit a8ec6b
- firewall.command: New parse_port, extended parse methods with more checks
Packit a8ec6b
- firewall.command: Fixed parse_port to use the separator in the split call
Packit a8ec6b
- firewall.command: New [de]activate_exception_handler, raise error in parse_X
Packit a8ec6b
- services ha: Allow corosync-qnetd port
Packit a8ec6b
- firewall-applet: Support for kde5-nm-connection-editor
Packit a8ec6b
- tests/firewall-offline-cmd_test.sh: New tests for service and icmptype
Packit a8ec6b
  modifications
Packit a8ec6b
- firewall-offline-cmd: Use FirewallCommand for simplification and sequence
Packit a8ec6b
  options
Packit a8ec6b
- tests/firewall-cmd_test.sh: New tests for service and icmptype modifications
Packit a8ec6b
- firewall-cmd: Fixed set, remove and query destination options for services
Packit a8ec6b
- firewall.core.io.service: Source ports have not been checked in _check_config
Packit a8ec6b
- firewall.core.fw_zone: Method check_source_port is not used, removed
Packit a8ec6b
- firewall.core.base: Added default to ZONE_TARGETS
Packit a8ec6b
- firewall.client: Allow to remove ipv:address pair for service destinations
Packit a8ec6b
- tests/firewall-offline-cmd_test.sh: There is no timeout option in permanent
Packit a8ec6b
- firewall-cmd: Landscape.io fixes, pylint calm downs
Packit a8ec6b
- firewall-cmd: Use FirewallCommand for simplification and sequence options
Packit a8ec6b
- firewall.command: New FirewallCommand for command line client simplification
Packit a8ec6b
- New services: kshell, rsh, ganglia-master, ganglia-client
Packit a8ec6b
- firewalld: Cleanup of unused imports, do not translate some deamon messages
Packit a8ec6b
- firewalld: With fd close interation in runProg, it is not needed here anymore
Packit a8ec6b
- firewall.core.prog: Add fd close iteration to runProg
Packit a8ec6b
- firewall.core.fw_nm: Hide NM typelib import, new nm_get_dbus_interface
Packit a8ec6b
  function
Packit a8ec6b
- firewalld.spec: Require NetworkManager-libnm instead of NetworkManager-glib
Packit a8ec6b
- firewall-config: New add/remove ipset entries from file, remove all entries
Packit a8ec6b
- firewall-applet: Fix tooltip after applet start with connection to firewalld
Packit a8ec6b
- firewall-config: Select new zone, service or icmptype if the view was empty
Packit a8ec6b
- firewalld.spec: Added build requires for iptables, ebtables and ipset
Packit a8ec6b
- Adding nf_conntrack_sip module to the service SIP
Packit a8ec6b
- firewall: core: fw_ifcfg: Quickly return if ifcfg directory does not exist
Packit a8ec6b
- Drop unneeded python shebangs
Packit a8ec6b
- Translation updates
Packit a8ec6b
Packit a8ec6b
* Mon May 30 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.2-1
Packit a8ec6b
- New module to search for and change ifcfg files for interfaces not under
Packit a8ec6b
  control of NM
Packit a8ec6b
- firewall_config: Enhanced messages in status bar
Packit a8ec6b
- firewall-config: New message window as overlay if not connected
Packit a8ec6b
- firewall-config: Fix sentivity of option, view menus and main paned if not
Packit a8ec6b
  connected
Packit a8ec6b
- firewall-applet: Quit on SIGINT (Ctrl-C), reduced D-Bus calls, some cleanup
Packit a8ec6b
- firewall-[offline]cmd: Show target in zone information
Packit a8ec6b
- D-Bus: Completed masquerade methods in FirewallClientZoneSettings
Packit a8ec6b
- Fixed log-denied rules for icmp-blocks
Packit a8ec6b
- Keep sorting of interfaces, services, icmp-blocks and other settings in zones
Packit a8ec6b
- Fixed runtime-to-permanent not to save interfaces under control of NM
Packit a8ec6b
- New icmp-block-inversion flag in the zones
Packit a8ec6b
- ICMP type filtering in the zones
Packit a8ec6b
- New services: sip, sips, managesieve
Packit a8ec6b
- rich rules: Allow destination action (RHBZ#1163428)
Packit a8ec6b
- firewall-offline-cmd: New option -q/--quiet
Packit a8ec6b
- firewall-[offline-]cmd: New --add-[zone,service,ipset,icmptype]-from-file
Packit a8ec6b
- firewall-[offline-]cmd: Fix option for setting the destination address
Packit a8ec6b
- firewall-config: Fixed resizing behaviour
Packit a8ec6b
- New transaction model for speed ups in start, restart, stop and other actions
Packit a8ec6b
- firewall-cmd: New options --load{zone,service,ipset,icmptype}-defaults
Packit a8ec6b
- Fixed memory leak in dbus_introspection_add_properties
Packit a8ec6b
- Landscape.io fixes, pylint calm downs
Packit a8ec6b
- New D-Bus getXnames methods to speed up firewall-config and firewall-cmd
Packit a8ec6b
- ebtables-restore: No support for COMMIT command
Packit a8ec6b
- Source port support in services, zones and rich rules
Packit a8ec6b
- firewall-offline-cmd: Added --{add,remove}-entries-from-file for ipsets
Packit a8ec6b
- firewall-config: New active bindings side bar for simple binding changes
Packit a8ec6b
- Reworked NetworkManager module
Packit a8ec6b
- Proper default zone handling for NM connections
Packit a8ec6b
- Try to set zone binding with NM if interface is under control of NM
Packit a8ec6b
- Code cleanup and bug fixes
Packit a8ec6b
- Include test suite in the release and install in /usr/share/firewalld/tests
Packit a8ec6b
- New Travis-CI configuration file
Packit a8ec6b
- Fixed more broken frensh translations
Packit a8ec6b
- Translation updates
Packit a8ec6b
Packit a8ec6b
* Wed Apr 20 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.1.2-1
Packit a8ec6b
- Install fw_nm module
Packit a8ec6b
- firewalld: Do not fail if log file could not be opened
Packit a8ec6b
- Make ipsets visible per default in firewall-config
Packit a8ec6b
- Fixed translations with python3
Packit a8ec6b
Packit a8ec6b
* Tue Apr 19 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.1.1-1
Packit a8ec6b
- Fixed broken frensh translation
Packit a8ec6b
Packit a8ec6b
* Tue Apr 19 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.1-1
Packit a8ec6b
- Enhancements of ipset handling
Packit a8ec6b
  - No cleanup of ipsets using timeouts while reloading
Packit a8ec6b
  - Only destroy conflicting ipsets
Packit a8ec6b
  - Only use ipset types supported by the system
Packit a8ec6b
  - Add and remove several ipset entries in one call using a file
Packit a8ec6b
- Reduce time frame where builtin chains are on policy DROP while reloading
Packit a8ec6b
- Include descriptions in --info-X calls
Packit a8ec6b
- Command line interface support to get and alter descriptions of zones,
Packit a8ec6b
  services, ipsets and icmptypes with permanent option
Packit a8ec6b
- Properly watch changes in combined zones
Packit a8ec6b
- Fix logging in rich rule forward rules
Packit a8ec6b
- Transformed direct.passthrough errors into warnings
Packit a8ec6b
- Rework of import structures
Packit a8ec6b
- Reduced calls to get ids for port and protocol names (RHBZ#1305434)
Packit a8ec6b
- Build and installation fixes by Markos Chandras
Packit a8ec6b
- Provide D-Bus properties in introspection data
Packit a8ec6b
- Fix for flaws found by landscape.io
Packit a8ec6b
- Fix for repeated SUGHUP
Packit a8ec6b
- New NetworkManager module to get and set zones of connections, used in
Packit a8ec6b
  firewall-applet and firewall-config
Packit a8ec6b
- configure: Autodetect backend tools ({ip,ip6,eb}tables{,-restore}, ipset)
Packit a8ec6b
- Code cleanups
Packit a8ec6b
- Bug fixes
Packit a8ec6b
Packit a8ec6b
* Fri Jan 29 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.0-1
Packit a8ec6b
- Several new services
Packit a8ec6b
- Lots of bug fixes
Packit a8ec6b
- Speed up: Using -restore commands
Packit a8ec6b
- Optimizations
Packit a8ec6b
- ipset support
Packit a8ec6b
- MAC address support
Packit a8ec6b
- Enhancements
Packit a8ec6b
  - Rich language
Packit a8ec6b
  - documentation
Packit a8ec6b
  - firewall-config
Packit a8ec6b
  - firewall-applet
Packit a8ec6b
  - Command line tools
Packit a8ec6b
- Log of denied packets
Packit a8ec6b
Packit a8ec6b
* Tue Jun 16 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14.2-0
Packit a8ec6b
- fixed requirements for -applet and -config
Packit a8ec6b
- adapted firewall-applet man page to new version
Packit a8ec6b
- firewall-applet, firewall-config: Only honour active connections
Packit a8ec6b
- firewall-applet: Change QSettings path and file names
Packit a8ec6b
- Updated translations, marked translations for "Connections" as fuzzy
Packit a8ec6b
Packit a8ec6b
* Fri Jun 12 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14.1-0
Packit a8ec6b
- spec file adaptions from Fedora
Packit a8ec6b
- dropped gtk applet remain: org.fedoraproject.FirewallApplet.gschema.xml
Packit a8ec6b
Packit a8ec6b
* Fri Jun 12 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14-1
Packit a8ec6b
- firewalld:
Packit a8ec6b
  - print real zone names in error messages
Packit a8ec6b
  - iptables 1.4.21 does not accept limits of 1/day, minimum is 2/day now
Packit a8ec6b
  - rate limit fix for rich rules
Packit a8ec6b
  - fix readdition of removed permanent direct settings
Packit a8ec6b
  - adaption of the polkit domains to use PK_ACTION_DIRECT_INFO
Packit a8ec6b
  - fixed two minor Python3 issues in firewall.core.io.direct
Packit a8ec6b
  - fixed use of fallback configuration values
Packit a8ec6b
  - fixed use without firewalld.conf
Packit a8ec6b
  - firewalld main restructureization
Packit a8ec6b
  - IPv6_rpfilter now also available as a property on D-Bus in the config interface
Packit a8ec6b
  - fixed wait option use for ipXtables
Packit a8ec6b
  - added --concurrent support for ebtables
Packit a8ec6b
  - richLanguage: allow masquerading with destination
Packit a8ec6b
  - richLanguage: limit masquerading forward rule to new connections
Packit a8ec6b
  - ipXtables: No dns lookups in available_tables and _detect_wait_option
Packit a8ec6b
  - full ebtables support: start, stop, reload, panic mode, direct chains and rules
Packit a8ec6b
  - fix for reload with direct rules
Packit a8ec6b
  - fix or flaws found by landscape.io
Packit a8ec6b
  - pid file handling fixes in case of pid file removal
Packit a8ec6b
  - fix for client issue in case of a dbus NoReply error
Packit a8ec6b
- configuration
Packit a8ec6b
  - new services: dropbox-lansync, ptp
Packit a8ec6b
  - new icmptypes: timestamp-request, timestamp-reply
Packit a8ec6b
- man pages:
Packit a8ec6b
  - firewalld.zones(5): fixed typos
Packit a8ec6b
  - firewalld.conf(5): Fixed wrong reference to firewalld.lockdown-whitelist page
Packit a8ec6b
- firewall-applet:
Packit a8ec6b
  - new version using Qt4 fixing several issues with the Gtk version
Packit a8ec6b
- spec file:
Packit a8ec6b
  - enabled Python3 support: new backends python-firewall and python3-firewall
Packit a8ec6b
  - some cleanup
Packit a8ec6b
- git:
Packit a8ec6b
  - migrated to github
Packit a8ec6b
- translations:
Packit a8ec6b
  - migrated to zanata
Packit a8ec6b
- build environment:
Packit a8ec6b
  - no need for autoconf-2.69, 2.68 is sufficient
Packit a8ec6b
Packit a8ec6b
* Wed Jan 28 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14-0
Packit a8ec6b
- enable python2 and python3 bindings for fedora >= 20 and rhel >= 7
Packit a8ec6b
- use python3 bindings on fedora >= 22 and rhel >= 8 for firewalld,
Packit a8ec6b
  firewall-config and firewall-applet
Packit a8ec6b
Packit a8ec6b
* Thu Dec 04 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.13-1
Packit a8ec6b
- firewalld:
Packit a8ec6b
  - ipXtables: use -w or -w2 if supported (RHBZ#1161745, RHBZ#1151067)
Packit a8ec6b
  - DROP INVALID packets (RHBZ#1169837)
Packit a8ec6b
  - don't use ipv6header for protocol matching. (RHBZ#1065565)
Packit a8ec6b
  - removeAllPassthroughs(): remove passthroughs in reverse order (RHBZ#1167100)
Packit a8ec6b
  - fix config.service.removeDestination() (RHBZ#1164584)
Packit a8ec6b
- firewall-config:
Packit a8ec6b
  - portProtoDialog: other protocol excludes port number/range
Packit a8ec6b
  - better fix for updating zoneStore also in update_active_zones()
Packit a8ec6b
  - fix typo in menu
Packit a8ec6b
- configuration:
Packit a8ec6b
  - new services: tinc, vdsm, mosh, iscsi-target, rsyncd
Packit a8ec6b
  - ship and install XML Schema files. (#8)
Packit a8ec6b
- man pages:
Packit a8ec6b
  - firewalld.dbus, firewalld.direct, firewalld, firewall-cmd
Packit a8ec6b
- spec file:
Packit a8ec6b
  - filesystem subpackage
Packit a8ec6b
  - make dirs&files in /usr/lib/ world-readable (RHBZ#915988)
Packit a8ec6b
Packit a8ec6b
* Tue Oct 14 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.12-1
Packit a8ec6b
- firewalld:
Packit a8ec6b
  - new runtimeToPermanent and tracked passsthrough support
Packit a8ec6b
  - make permanent D-Bus interfaces more fine grained like the runtime versions (RHBZ#1127706)
Packit a8ec6b
  - richLanguage: allow using destination with forward-port
Packit a8ec6b
  - Rich_Rule.check(): action can't be used with icmp-block/forward-port/masquerade
Packit a8ec6b
  - fixed Python specific D-Bus exception (RHBZ#1132441)
Packit a8ec6b
- firewall-cmd:
Packit a8ec6b
  - new --runtime-to-permanent to create permanent from runtime configuration
Packit a8ec6b
  - use new D-Bus methods for permanent changes
Packit a8ec6b
  - show target REJECT instead of %%REJECT%% (RHBZ#1058794)
Packit a8ec6b
  - --direct: make fail messages consistent (RHBZ#1141835)
Packit a8ec6b
- firewall-config:
Packit a8ec6b
  - richRuleDialog - OK button tooltip indicates problem
Packit a8ec6b
  - use new D-Bus methods for permanent changes
Packit a8ec6b
  - show target REJECT instead of %%REJECT%% (RHBZ#1058794)
Packit a8ec6b
  - update "Change Zones of Connections" menu on default zone change (RHBZ#11120212)
Packit a8ec6b
  - fixed rename of zones, services and icmptypes to not create new entry (RBHZ#1131064)
Packit a8ec6b
- configuration:
Packit a8ec6b
  - new service for Squid HTTP proxy server
Packit a8ec6b
  - new service for Kerberos admin server
Packit a8ec6b
  - new services for syslog and syslog-tls
Packit a8ec6b
  - new services for SNMP and SNMP traps
Packit a8ec6b
  - add Keywords to .desktop to improve software searchability
Packit a8ec6b
- docs:
Packit a8ec6b
  - updated translations
Packit a8ec6b
  - firewalld.richlanguage: improvements suggested by Rufe Glick
Packit a8ec6b
  - firewalld.dbus: various improvements
Packit a8ec6b
  - firewalld.zone: better description of Limit tag
Packit a8ec6b
  - mention new homepage everywhere
Packit a8ec6b
Packit a8ec6b
* Mon Aug 25 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.11-2
Packit a8ec6b
- add few Requires to spec (RHBZ#1133167)
Packit a8ec6b
Packit a8ec6b
* Wed Aug 20 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.11-1
Packit a8ec6b
- firewalld:
Packit a8ec6b
  - improve error messages
Packit a8ec6b
  - check built-in chains in direct chain handling functions (RHBZ#1120619)
Packit a8ec6b
  - dbus_to_python() check whether input is of expected type (RHBZ#1122018)
Packit a8ec6b
  - handle negative timeout values (RHBZ#1124476)
Packit a8ec6b
  - warn when Command/Uid/Use/Context already in lockdown whitelist (RHBZ#1126405)
Packit a8ec6b
  - make --lockdown-{on,off} work again (RHBZ#1111573)
Packit a8ec6b
- firewall-cmd:
Packit a8ec6b
  - --timeout now accepts time units (RHBZ#994044)
Packit a8ec6b
- firewall-config:
Packit a8ec6b
  - show active (not default) zones in bold (RHBZ#993655)
Packit a8ec6b
- configuration:
Packit a8ec6b
  - remove ipp-client service from all zones (RHBZ#1105639).
Packit a8ec6b
  - fallbacks for missing values in firewalld.conf
Packit a8ec6b
  - create missing dirs under /etc if needed
Packit a8ec6b
  - add -Es to python command in lockdown-whitelist.xml (RHBZ#1099065)
Packit a8ec6b
- docs:
Packit a8ec6b
  - 'direct' methods concern only chains/rules added via 'direct' (RHBZ#1120619)
Packit a8ec6b
  - --remove-[interface/source] don't need a zone to be specified (RHBZ#1125851)
Packit a8ec6b
  - various fixes in firewalld.zone(5), firewalld.dbus(5), firewalld.direct(5)
Packit a8ec6b
- others:
Packit a8ec6b
  - rpm macros for easier packaging of e.g. services
Packit a8ec6b
Packit a8ec6b
* Wed May 28 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.10-1
Packit a8ec6b
- new services: freeipa-*, puppermaster, amanda-k5, synergy,
Packit a8ec6b
                xmpp-*, tor, privoxy, sane
Packit a8ec6b
- do not use at_console in D-Bus policies (RHBZ#1094745)
Packit a8ec6b
- apply all rich rules for non-default targets
Packit a8ec6b
- AppData file (RHBZ#1094754)
Packit a8ec6b
- separate Polkit actions for desktop & server (RHBZ#1091068)
Packit a8ec6b
- sanitize missing ip6t_rpfilter (RHBZ#1074427)
Packit a8ec6b
- firewall/core/io/*: few improvements (RHBZ#1065738)
Packit a8ec6b
- no load failed error for absent direct.xml file
Packit a8ec6b
- new DBUS_INTERFACE.getZoneSettings to get all run-time zone settings
Packit a8ec6b
- fixed creation and deletion of zones, services and icmptypes over D-Bus signals
Packit a8ec6b
- FirewallClientZoneSettings: Set proper default target
Packit a8ec6b
- if Python2 then encode strings from sax parser (RHBZ#1059104, RHBZ#1058853)
Packit a8ec6b
- firewall-cmd:
Packit a8ec6b
  - don't colour output of query commands (RHBZ#1097841)
Packit a8ec6b
  - use "default" instead of {chain}_{zone} (RHBZ#1075675)
Packit a8ec6b
  - New --get-target and --set-target
Packit a8ec6b
  - Create and remove permanent zones, services and icmptypes
Packit a8ec6b
- firewall-config:
Packit a8ec6b
  - Adding services and icmptypes resulted in duplicates in UI
Packit a8ec6b
  - Use left button menu of -applet in Option menu
Packit a8ec6b
- firewall-offline-cmd: same functionality as 'firewall-cmd --permanent'
Packit a8ec6b
- firewall-applet: ZoneConnectionEditor was missing the Default Zone entry
Packit a8ec6b
- bash-completion: getting zones/services/icmps is different with/without --permanent
Packit a8ec6b
- firewalld.zone(5): removed superfluous slash (RHBZ#1091575)
Packit a8ec6b
- updated translations
Packit a8ec6b
Packit a8ec6b
* Wed Feb 05 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9.3-1
Packit a8ec6b
- Fixed persistent port forwarding (RHBZ#1056154)
Packit a8ec6b
- Stop default zone rules being applied to all zones (RHBZ#1057875)
Packit a8ec6b
- Enforce trust, block and drop zones in the filter table only (RHBZ#1055190)
Packit a8ec6b
- Allow RAs prior to applying IPv6_rpfilter (RHBZ#1058505)
Packit a8ec6b
- Fix writing of rule.audit in zone_writer()
Packit a8ec6b
Packit a8ec6b
* Fri Jan 17 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9.2-1
Packit a8ec6b
- fix regression introduced in 0.3.9 (RHBZ#1053932)
Packit a8ec6b
Packit a8ec6b
* Thu Jan 16 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9.1-1
Packit a8ec6b
- fix regressions introduced in 0.3.9 (RHBZ#1054068, RHBZ#1054120)
Packit a8ec6b
Packit a8ec6b
* Mon Jan 13 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9-1
Packit a8ec6b
- translation updates
Packit a8ec6b
- New IPv6_rpfilter setting to enable source address validation (RHBZ#847707)
Packit a8ec6b
- Do not mix original and customized zones in case of target changes,
Packit a8ec6b
  apply only used zones
Packit a8ec6b
- firewall-cmd: fix --*_lockdown_whitelist_uid to work with uid 0
Packit a8ec6b
- Don't show main window maximized. (RHBZ#1046811)
Packit a8ec6b
- Use rmmod instead of 'modprobe -r' (RHBZ#1031102)
Packit a8ec6b
- Deprecate 'enabled' attribute of 'masquerade' element
Packit a8ec6b
- firewall-config: new zone was added twice to the list
Packit a8ec6b
- firewalld.dbus(5)
Packit a8ec6b
- Enable python shebang fix again
Packit a8ec6b
- firewall/client: handle_exceptions: Use loop in decorator
Packit a8ec6b
- firewall-offline-cmd: Do not mask firewalld service with disabled option
Packit a8ec6b
- firewall-config: richRuleDialogActionRejectType Entry -> ComboBox
Packit a8ec6b
- Rich_Rule: fix parsing of reject element (RHBZ#1027373)
Packit a8ec6b
- Show combined zones in permanent configuration (RHBZ#1002016)
Packit a8ec6b
- firewall-cmd(1): document exit code 2 and colored output (RHBZ#1028507)
Packit a8ec6b
- firewall-config: fix RHBZ#1028853
Packit a8ec6b
Packit a8ec6b
* Tue Nov 05 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.8-1
Packit a8ec6b
- fix memory leaks
Packit a8ec6b
- New option --debug-gc
Packit a8ec6b
- Python3 compatibility
Packit a8ec6b
- Better non-ascii support
Packit a8ec6b
- several firewall-config & firewall-applet fixes
Packit a8ec6b
- New --remove-rules commands for firewall-cmd and removeRules methods for D-Bus
Packit a8ec6b
- Fixed FirewallDirect.get_rules to return proper list
Packit a8ec6b
- Fixed LastUpdatedOrderedDict.keys()
Packit a8ec6b
- Enable rich rule usage in trusted zone (RHBZ#994144)
Packit a8ec6b
- New error codes: INVALID_CONTEXT, INVALID_COMMAND, INVALID_USER and INVALID_UID
Packit a8ec6b
Packit a8ec6b
* Thu Oct 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.7-1
Packit a8ec6b
- Don't fail on missing ip[6]tables/ebtables table. (RHBZ#967376)
Packit a8ec6b
- bash-completion: --permanent --direct options
Packit a8ec6b
- firewall/core/fw.py: fix checking for iptables & ip6tables (RHBZ#1017087)
Packit a8ec6b
- firewall-cmd: use client's exception_handler instead of catching exceptions ourselves
Packit a8ec6b
- FirewallClientZoneSettings: fix {add|remove|query}RichRule()
Packit a8ec6b
- Extend amanda-client service with 10080/tcp (RHBZ#1016867)
Packit a8ec6b
- Simplify Rich_Rule()_lexer() by using functions.splitArgs()
Packit a8ec6b
- Fix encoding problems in exception handling (RHBZ#1015941)
Packit a8ec6b
Packit a8ec6b
* Fri Oct 04 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.2-1
Packit a8ec6b
- firewall-offline-cmd: --forward-port 'toaddr' is optional (RHBZ#1014958)
Packit a8ec6b
- firewall-cmd: fix variable name (RHBZ#1015011)
Packit a8ec6b
Packit a8ec6b
* Thu Oct 03 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.1-1
Packit a8ec6b
- remove superfluous po files from archive
Packit a8ec6b
Packit a8ec6b
* Wed Oct 02 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6-1
Packit a8ec6b
- firewalld.richlanguage.xml: correct log levels (RHBZ#993740)
Packit a8ec6b
- firewall-config: Make sure that all zone settings are updated properly on firewalld restart
Packit a8ec6b
- Rich_Limit: Allow long representation for duration (RHBZ#994103
Packit a8ec6b
- firewall-config: Show "Changes applied." after changes (RHBZ#993643)
Packit a8ec6b
- Use own connection dialog to change zones for NM connections
Packit a8ec6b
- Rename service cluster-suite to high-availability (RHBZ#885257)
Packit a8ec6b
- Permanent direct support for firewall-config and firewall-cmd
Packit a8ec6b
- Try to avoid file descriptor leaking (RHBZ#951900)
Packit a8ec6b
- New functions to split and join args properly (honoring quotes)
Packit a8ec6b
- firewall-cmd(1): 2 simple examples
Packit a8ec6b
- Better IPv6 NAT checking.
Packit a8ec6b
- Ship firewalld.direct(5).
Packit a8ec6b
Packit a8ec6b
* Mon Sep 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.5-1
Packit a8ec6b
- Only use one PK action for configuration (RHBZ#994729)
Packit a8ec6b
- firewall-cmd: indicate non-zero exit code with red color
Packit a8ec6b
- rich-rule: enable to have log without prefix & log_level & limit
Packit a8ec6b
- log-level warn/err -> warning/error (RHBZ#1009436)
Packit a8ec6b
- Use policy DROP while reloading, do not reset policy in restart twice
Packit a8ec6b
- Add _direct chains to all table and chain combinations
Packit a8ec6b
- documentation improvements
Packit a8ec6b
- New firewalld.direct(5) man page docbook source
Packit a8ec6b
- tests/firewall-cmd_test.sh: make rich language tests work
Packit a8ec6b
- Rich_Rule._import_from_string(): improve error messages (RHBZ#994150)
Packit a8ec6b
- direct.passthrough wasn't always matching out_signature (RHBZ#967800)
Packit a8ec6b
- firewall-config: twist ICMP Type IP address family logic.
Packit a8ec6b
- firewall-config: port-forwarding/masquerading dialog (RHBZ#993658)
Packit a8ec6b
- firewall-offline-cmd: New --remove-service=<service> option (BZ#969106)
Packit a8ec6b
- firewall-config: Options->Lockdown was not changing permanent.
Packit a8ec6b
- firewall-config: edit line on doubleclick (RHBZ#993572)
Packit a8ec6b
- firewall-config: System Default Zone -> Default Zone (RHBZ#993811)
Packit a8ec6b
- New direct D-Bus interface, persistent direct rule handling, enabled passthough
Packit a8ec6b
- src/firewall-cmd: Fixed help output to use more visual parameters
Packit a8ec6b
- src/firewall-cmd: New usage output, no redirection to man page anymore
Packit a8ec6b
- src/firewall/core/rich.py: Fixed forwad port destinations
Packit a8ec6b
- src/firewall-offline-cmd: Early enable/disable handling now with mask/unmask
Packit a8ec6b
- doc/xml/firewalld.zone.xml: Added more information about masquerade use
Packit a8ec6b
- Prefix to log message is optional (RHBZ#998079)
Packit a8ec6b
- firewall-cmd: fix --permanent --change-interface (RHBZ#997974)
Packit a8ec6b
- Sort zones/interfaces/service/icmptypes on output.
Packit a8ec6b
- wbem-https service (RHBZ#996668)
Packit a8ec6b
- applet&config: add support for KDE NetworkManager connection editor
Packit a8ec6b
- firewall/core/fw_config.py: New method update_lockdown_whitelist
Packit a8ec6b
- Added missing file watcher for lockdown whitelist in config D-Bus interface
Packit a8ec6b
- firewall/core/watcher: New add_watch_file for lockdown-whitelist and direct
Packit a8ec6b
- Make use of IPv6 NAT conditional, based on kernel number (RHBZ#967376)
Packit a8ec6b
Packit a8ec6b
* Tue Jul 30 2013 Thomas Woerner <twoerner@redhat.com> 0.3.4-1
Packit a8ec6b
- several rich rule check enhancements and fixes
Packit a8ec6b
- firewall-cmd: direct options - check ipv4|ipv6|eb (RHBZ#970505)
Packit a8ec6b
- firewall-cmd(1): improve description of direct options (RHBZ#970509)
Packit a8ec6b
- several firewall-applet enhancements and fixes
Packit a8ec6b
- New README
Packit a8ec6b
- several doc and man page fixes
Packit a8ec6b
- Service definitions for PCP daemons (RHBZ#972262)
Packit a8ec6b
- bash-completion: add lockdown and rich language options
Packit a8ec6b
- firewall-cmd: add --permanent --list-all[-zones]
Packit a8ec6b
- firewall-cmd: new -q/--quiet option
Packit a8ec6b
- firewall-cmd: warn when default zone not active (RHBZ#971843)
Packit a8ec6b
- firewall-cmd: check priority in --add-rule (RHBZ#914955)
Packit a8ec6b
- add dhcpv6 (for server) service (RHBZ#917866)
Packit a8ec6b
- firewall-cmd: add --permanent --get-zone-of-interface/source --change-interface/source
Packit a8ec6b
- firewall-cmd: print result (yes/no) of all --query-* commands
Packit a8ec6b
- move permanent-getZoneOf{Interface|Source} from firewall-cmd to server
Packit a8ec6b
- Check Interfaces/sources when updating permanent zone settings.
Packit a8ec6b
- FirewallDConfig: getZoneOfInterface/Source can actually return more zones
Packit a8ec6b
- Fixed toaddr check in forward port to only allow single address, no range
Packit a8ec6b
- firewall-cmd: various output improvements
Packit a8ec6b
- fw_zone: use check_single_address from firewall.functions
Packit a8ec6b
- getZoneOfInterface/Source does not need to throw exception
Packit a8ec6b
- firewall.functions: Use socket.inet_pton in checkIP, fixed checkIP*nMask
Packit a8ec6b
- firewall.core.io.service: Properly check port/proto and destination address
Packit a8ec6b
- Install applet desktop file into /etc/xdg/autostart
Packit a8ec6b
- Fixed option problem with rich rule destinations (RHBZ#979804)
Packit a8ec6b
- Better exception creation in dbus_handle_exceptions() decorator (RHBZ#979790)
Packit a8ec6b
- Updated firewall-offline-cmd
Packit a8ec6b
- Use priority in add, remove, query and list of direct rules (RHBZ#979509)
Packit a8ec6b
- New documentation (man pages are created from docbook sources)
Packit a8ec6b
- firewall/core/io/direct.py: use prirority for rule methods, new get_all_ methods
Packit a8ec6b
- direct: pass priority also to client.py and firewall-cmd
Packit a8ec6b
- applet: New blink and blink-count settings
Packit a8ec6b
- firewall.functions: New function ppid_of_pid
Packit a8ec6b
- applet: Check for gnome3 and fix it, use new settings, new size-changed cb
Packit a8ec6b
- firewall-offline-cmd: Fix use of systemctl in chroot
Packit a8ec6b
- firewall-config: use string.ascii_letters instead of string.letters
Packit a8ec6b
- dbus_to_python(): handle non-ascii chars in dbus.String.
Packit a8ec6b
- Modernize old syntax constructions.
Packit a8ec6b
- dict.keys() in Python 3 returns a "view" instead of list
Packit a8ec6b
- Use gettext.install() to install _() in builtins namespace.
Packit a8ec6b
- Allow non-ascii chars in 'short' and 'description'
Packit a8ec6b
- README: More information for "Working With The Source Repository"
Packit a8ec6b
- Build environment fixes
Packit a8ec6b
- firewalld.spec: Added missing checks for rhel > 6 for pygobject3-base
Packit a8ec6b
- firewall-applet: New setting show-inactive
Packit a8ec6b
- Don't stop on reload when lockdown already enabled (RHBZ#987403)
Packit a8ec6b
- firewall-cmd: --lockdown-on/off did not touch firewalld.conf
Packit a8ec6b
- FirewallApplet.gschema.xml: Dropped unused sender-info setting
Packit a8ec6b
- doc/firewall-applet.xml: Added information about gsettings
Packit a8ec6b
- several debug and log message fixes
Packit a8ec6b
- Add chain for sources so they can be checked before interfaces (RHBZ#903222)
Packit a8ec6b
- Add dhcp and proxy-dhcp services (RHBZ#986947)
Packit a8ec6b
- io/Zone(): don't error on deprecated family attr of source elem
Packit a8ec6b
- Limit length of zone file name (to 12 chars) due to Netfilter internals.
Packit a8ec6b
- It was not possible to overload a zone with defined source(s).
Packit a8ec6b
- DEFAULT_ZONE_TARGET: {chain}_ZONE_{zone} -> {chain}_{zone}
Packit a8ec6b
- New runtime get<X>Settings for services and icmptypes, fixed policies callbacks
Packit a8ec6b
- functions: New functions checkUser, checkUid and checkCommand
Packit a8ec6b
- src/firewall/client: Fixed lockdown-whitelist-updated signal handling
Packit a8ec6b
- firewall-cmd(1): move firewalld.richlanguage(5) reference in --*-rich-rule
Packit a8ec6b
- Rich rule service: Only add modules for accept action
Packit a8ec6b
- firewall/core/rich: Several fixes and enhanced checks
Packit a8ec6b
- Fixed reload of direct rules
Packit a8ec6b
- firewall/client: New functions to set and get the exception handler
Packit a8ec6b
- firewall-config: New and enhanced UI to handle lockdown and rich rules
Packit a8ec6b
- zone's immutable attribute is redundant
Packit a8ec6b
- Do not allow to set settings in config for immutable zones.
Packit a8ec6b
- Ignore deprecated 'immutable' attribute in zone files.
Packit a8ec6b
- Eviscerate 'immutable' completely.
Packit a8ec6b
- FirewallDirect.query_rule(): fix it
Packit a8ec6b
- permanent direct: activate firewall.core.io.direct:Direct reader
Packit a8ec6b
- core/io/*: simplify getting of character data
Packit a8ec6b
- FirewallDirect.set_config(): allow reloading
Packit a8ec6b
Packit a8ec6b
* Thu Jun 20 2013  Jiri Popelka <jpopelka@redhat.com>
Packit a8ec6b
- Remove migrating to a systemd unit file from a SysV initscript
Packit a8ec6b
- Remove pointless "ExclusiveOS" tag
Packit a8ec6b
Packit a8ec6b
* Fri Jun  7 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-2
Packit a8ec6b
- Fixed rich rule check for use in D-Bus
Packit a8ec6b
Packit a8ec6b
* Thu Jun  6 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-1
Packit a8ec6b
- new service files
Packit a8ec6b
- relicensed logger.py under GPLv2+
Packit a8ec6b
- firewall-config: sometimes we don't want to use client's exception handler
Packit a8ec6b
- When removing Service/IcmpType remove it from zones too (RHBZ#958401)
Packit a8ec6b
- firewall-config: work-around masquerade_check_cb() being called more times
Packit a8ec6b
- Zone(IO): add interfaces/sources to D-Bus signature
Packit a8ec6b
- Added missing UNKNOWN_SOURCE error code
Packit a8ec6b
- fw_zone.check_source: Raise INVALID_FAMILY if family is invalid
Packit a8ec6b
- New changeZoneOfInterface method, marked changeZone as deprecated
Packit a8ec6b
- Fixed firewall-cmd man page entry for --panic-on
Packit a8ec6b
- firewall-applet: Fixed possible problems of unescaped strings used for markup
Packit a8ec6b
- New support to bind zones to source addresses and ranges (D-BUS, cmd, applet
Packit a8ec6b
- Cleanup of unused variables in FirewallD.start
Packit a8ec6b
- New firewall/fw_types.py with LastUpdatedOrderedDict
Packit a8ec6b
- direct.chains, direct.rules: Using LastUpdatedOrderedDict
Packit a8ec6b
- Support splitted zone files
Packit a8ec6b
- New reader and writer for stored direct chains and rules
Packit a8ec6b
- LockdownWhitelist: fix write(), add get_commands/uids/users/contexts()
Packit a8ec6b
- fix service_writer() and icmptype_writer() to put newline at end of file
Packit a8ec6b
- firewall-cmd: fix --list-sources
Packit a8ec6b
- No need to specify whether source address family is IPv4 or IPv6
Packit a8ec6b
- add getZoneOfSource() to D-Bus interface
Packit a8ec6b
- Add tests and bash-completion for the new "source" operations
Packit a8ec6b
- Convert all input args in D-Bus methods
Packit a8ec6b
- setDefaultZone() was calling accessCheck() *after* the action
Packit a8ec6b
- New uniqify() function to remove duplicates from list whilst preserving order
Packit a8ec6b
- Zone.combine() merge also services and ports
Packit a8ec6b
- config/applet: silence DBusException during start when FirewallD is not running (RHBZ#966518)
Packit a8ec6b
- firewall-applet: more fixes to make the address sources family agnostic
Packit a8ec6b
- Better defaults for lockdown white list
Packit a8ec6b
- Use auth_admin_keep for allow_any and allow_inactive also
Packit a8ec6b
- New D-Bus API for lockdown policies
Packit a8ec6b
- Use IPv4, IPv6 and BRIDGE for FirewallD properties
Packit a8ec6b
- Use rich rule action as audit type
Packit a8ec6b
- Prototype of string-only D-Bus interface for rich language
Packit a8ec6b
- Fixed wrongly merged source family check in firewall/core/io/zone.py
Packit a8ec6b
- handle_cmr: report errors, cleanup modules in error case only, mark handling
Packit a8ec6b
- Use audit type from rule action, fixed rule output
Packit a8ec6b
- Fixed lockdown whitelist D-Bus handling method names
Packit a8ec6b
- New rich rule handling in runtime D-Bus interface
Packit a8ec6b
- Added interface, source and rich rule handling (runtime and permanent)
Packit a8ec6b
- Fixed dbus_obj in FirewallClientConfigPolicies, added queryLockdown
Packit a8ec6b
- Write changes in setLockdownWhitelist
Packit a8ec6b
- Fixed typo in policies log message in method calls
Packit a8ec6b
- firewall-cmd: Added rich rule, lockdown and lockdown whitelist handling
Packit a8ec6b
- Don't check access in query/getLockdownWhitelist*()
Packit a8ec6b
- firewall-cmd: Also output masquerade flag in --list-all
Packit a8ec6b
- firewall-cmd: argparse is able to convert argument to desired type itself
Packit a8ec6b
- firewall-cmd_test.sh: tests for permanent interfaces/sources and lockdown whitelist
Packit a8ec6b
- Makefile.am: add missing files
Packit a8ec6b
- firewall-cmd_test.sh: tests for rich rules
Packit a8ec6b
- Added lockdown, source, interface and rich rule docs to firewall-cmd
Packit a8ec6b
- Do not masquerade lo if masquerade is enabled in the default zone (RHBZ#904098)
Packit a8ec6b
- Use <rule> in metavar for firewall-cmd parser
Packit a8ec6b
Packit a8ec6b
* Fri May 10 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-2
Packit a8ec6b
- removed unintentional en_US.po from tarball
Packit a8ec6b
Packit a8ec6b
* Tue Apr 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-1
Packit a8ec6b
- Fix signal handling for SIGTERM
Packit a8ec6b
- Additional service files (RHBZ#914859)
Packit a8ec6b
- Updated po files
Packit a8ec6b
- s/persistent/permanent/ (Trac Ticket #7)
Packit a8ec6b
- Better behaviour when running without valid DISPLAY (RHBZ#955414)
Packit a8ec6b
- client.handle_exceptions(): do not loop forever
Packit a8ec6b
- Set Zone.defaults in zone_reader (RHBZ#951747)
Packit a8ec6b
- client: do not pass the dbus exception name to handler
Packit a8ec6b
- IO_Object_XMLGenerator: make it work with Python 2.7.4 (RHBZ#951741)
Packit a8ec6b
- firewall-cmd: do not use deprecated BaseException.message
Packit a8ec6b
- client.py: fix handle_exceptions() (RHBZ#951314)
Packit a8ec6b
- firewall-config: check zone/service/icmptype name (RHBZ#947820)
Packit a8ec6b
- Allow 3121/tcp (pacemaker_remote) in cluster-suite service. (RHBZ#885257)
Packit a8ec6b
- firewall-applet: fix default zone hangling in 'shields-up' (RHBZ#947230)
Packit a8ec6b
- FirewallError.get_code(): check for unknown error
Packit a8ec6b
Packit a8ec6b
* Wed Apr 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.1-2
Packit a8ec6b
- Make permanenent changes work with Python 2.7.4 (RHBZ#951741)
Packit a8ec6b
Packit a8ec6b
* Thu Mar 28 2013 Thomas Woerner <twoerner@redhat.com> 0.3.1-1
Packit a8ec6b
- Use explicit file lists for make dist
Packit a8ec6b
- New rich rule validation check code
Packit a8ec6b
- New global check_port and check_address functions
Packit a8ec6b
- Allow source white and black listing with the rich rule
Packit a8ec6b
- Fix error handling in case of unsupported family in rich rule
Packit a8ec6b
- Enable ip_forwarding in masquerade and forward-port
Packit a8ec6b
- New functions to read and write simple files using filename and content
Packit a8ec6b
- Add --enable-sysconfig to install Fedora-specific sysconfig config file.
Packit a8ec6b
- Add chains for security table (RHBZ#927015)
Packit a8ec6b
- firewalld.spec: no need to specify --with-systemd-unitdir
Packit a8ec6b
- firewalld.service: remove syslog.target and dbus.target
Packit a8ec6b
- firewalld.service: replace hard-coded paths
Packit a8ec6b
- Move bash-completion to new location.
Packit a8ec6b
- Revert "Added configure for new build env"
Packit a8ec6b
- Revert "Added Makefile.in files"
Packit a8ec6b
- Revert "Added po/Makefile.in.in"
Packit a8ec6b
- Revert "Added po/LINGUAS"
Packit a8ec6b
- Revert "Added aclocal.m4"
Packit a8ec6b
- Amend zone XML Schema
Packit a8ec6b
Packit a8ec6b
* Wed Mar 20 2013 Thomas Woerner <twoerner@redhat.com> 0.3.0-1
Packit a8ec6b
- Added rich language support
Packit a8ec6b
- Added lockdown feature
Packit a8ec6b
- Allow to bind interfaces and sources to zones permanently
Packit a8ec6b
- Enabled IPv6 NAT support
Packit a8ec6b
  masquerading and port/packet forwarding for IPv6 only with rich language
Packit a8ec6b
- Handle polkit errors in client class and firewall-config
Packit a8ec6b
- Added priority description for --direct --add-rule in firewall-cmd man page
Packit a8ec6b
- Add XML Schemas for zones/services/icmptypes XMLs
Packit a8ec6b
- Don't keep file descriptors open when forking
Packit a8ec6b
- Introduce --nopid option for firewalld
Packit a8ec6b
- New FORWARD_IN_ZONES and FORWARD_OUT_ZONES chains (RHBZ#912782)
Packit a8ec6b
- Update cluster-suite service (RHBZ#885257)
Packit a8ec6b
- firewall-cmd: rename --enable/disable-panic to --panic-on/off (RHBZ#874912)
Packit a8ec6b
- Fix interaction problem of changed event of gtk combobox with polkit-kde
Packit a8ec6b
  by processing all remaining events (RHBZ#915892)
Packit a8ec6b
- Stop default zone rules being applied to all zones (RHBZ#912782)
Packit a8ec6b
- Firewall.start(): don't call set_default_zone()
Packit a8ec6b
- Add wiki's URL to firewalld(1) and firewall-cmd(1) man pages
Packit a8ec6b
- firewalld-cmd: make --state verbose (RHBZ#886484)
Packit a8ec6b
- improve firewalld --help (RHBZ#910492)
Packit a8ec6b
- firewall-cmd: --add/remove-* can be used multiple times (RHBZ#879834)
Packit a8ec6b
- Continue loading zone in case of wrong service/port etc. (RHBZ#909466)
Packit a8ec6b
- Check also services and icmptypes in Zone() (RHBZ#909466)
Packit a8ec6b
- Increase the maximum length of the port forwarding fields from 5 to 11 in
Packit a8ec6b
  firewall-config
Packit a8ec6b
- firewall-cmd: add usage to fail message
Packit a8ec6b
- firewall-cmd: redefine usage to point to man page
Packit a8ec6b
- firewall-cmd: fix visible problems with arg. parsing
Packit a8ec6b
- Use argparse module for parsing command line options and arguments
Packit a8ec6b
- firewall-cmd.1: better clarify where to find ACTIONs
Packit a8ec6b
- firewall-cmd Bash completion
Packit a8ec6b
- firewall-cmd.1: comment --zone=<zone> usage and move some options
Packit a8ec6b
- Use zone's target only in %s_ZONES chains
Packit a8ec6b
- default zone in firewalld.conf was set to public with every restart (#902845)
Packit a8ec6b
- man page cleanup
Packit a8ec6b
- code cleanup
Packit a8ec6b
Packit a8ec6b
* Thu Mar 07 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-5
Packit a8ec6b
- Another fix for RHBZ#912782
Packit a8ec6b
Packit a8ec6b
* Wed Feb 20 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-4
Packit a8ec6b
- Stop default zone rules being applied to all zones (RHBZ#912782)
Packit a8ec6b
Packit a8ec6b
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.2.12-3
Packit a8ec6b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
Packit a8ec6b
Packit a8ec6b
* Tue Jan 22 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-2
Packit a8ec6b
- Default zone in firewalld.conf was reseted with every restart (RHBZ#902845)
Packit a8ec6b
- Add icon cache related scriptlets for firewall-config (RHBZ#902680)
Packit a8ec6b
- Fix typo in firewall-config (RHBZ#895812)
Packit a8ec6b
- Fix few mistakes in firewall-cmd(1) man page
Packit a8ec6b
Packit a8ec6b
* Mon Jan 14 2013 Thomas Woerner <twoerner@redhat.com> 0.2.12-1
Packit a8ec6b
- firewall-cmd: use -V instead of -v for version info (RHBZ#886477)
Packit a8ec6b
- firewall-cmd: don't check reload()'s return value (RHBZ#886461)
Packit a8ec6b
- actually install firewalld.zones.5
Packit a8ec6b
- firewall-config: treat exceptions when adding new zone/service/icmp
Packit a8ec6b
  (RHBZ#886602)
Packit a8ec6b
- firewalld.spec: Fixed requirements of firewall-config to use gtk2 and
Packit a8ec6b
  pygobject3
Packit a8ec6b
- Fail gracefully when running in non X environment.(RHBZ#886551)
Packit a8ec6b
- offline-cmd: fail gracefully when no s-c-f config
Packit a8ec6b
- fix duplicated iptables rules (RHBZ#886515)
Packit a8ec6b
- detect errors and duplicates in config file (RHBZ#886581)
Packit a8ec6b
- firewall-config: don't make 'Edit Service' and 'Edit ICMP Type' insensitive
Packit a8ec6b
- firewalld.spec: fixed requirements, require pygobject3-base
Packit a8ec6b
- frewall-applet: Unused code cleanup
Packit a8ec6b
- firewall-applet: several usability fixes and enhancements
Packit a8ec6b
  (RHBZ#886531) (RHBZ#886534)
Packit a8ec6b
- firewall/server/server.py: fixed KeyboardInterrupt message (RHBZ#886558)
Packit a8ec6b
- Moved fallback zone and minimal_mark to firewall.config.__init__
Packit a8ec6b
- Do not raise ZONE_ALREADY_SET in change_zone if old zone is set again
Packit a8ec6b
  (RHBZ#886432)
Packit a8ec6b
- Make default zone default for all unset connections/interfaces
Packit a8ec6b
  (RHBZ#888288) (RHBZ#882736)
Packit a8ec6b
- firewall-config: Use Gtk.MessageType.WARNING for warning dialog
Packit a8ec6b
- firewall-config: Handle unknown services and icmptypes in persistent mode
Packit a8ec6b
- firewall-config: Do not load settings more than once
Packit a8ec6b
- firewall-config: UI cleanup and fixes (RHBZ#888242)
Packit a8ec6b
- firewall-cmd: created alias --change-zone for --change-interface
Packit a8ec6b
- firewall-cmd man page updates (RHBZ#806511)
Packit a8ec6b
- Merged branch 'build-cleanups'
Packit a8ec6b
- dropped call to autogen.sh in build stage, not needed anymore due to 
Packit a8ec6b
  'build-cleanups' merge
Packit a8ec6b
Packit a8ec6b
* Thu Dec 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-2
Packit a8ec6b
- require pygobject3-base instead of pygobject3 (no cairo needed) (RHBZ#874378)
Packit a8ec6b
- fixed dependencies of firewall-config to use gtk3 with pygobject3-base and 
Packit a8ec6b
  not pygtk2
Packit a8ec6b
Packit a8ec6b
* Tue Dec 11 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-1
Packit a8ec6b
- Fixed more _xmlplus (PyXML) incompatibilities to python xml
Packit a8ec6b
- Several man page updates
Packit a8ec6b
- Fixed error in addForwardPort, removeForwardPort and queryForwardPort
Packit a8ec6b
- firewall-cmd: use already existing queryForwardPort()
Packit a8ec6b
- Update firewall.cmd man page, use man page as firewall-cmd usage (rhbz#876394)
Packit a8ec6b
- firewall-config: Do not force to show labels in the main toolbar
Packit a8ec6b
- firewall-config: Dropped "Change default zone" from toolbar
Packit a8ec6b
- firewall-config: Added menu entry to change zones of connections
Packit a8ec6b
- firewall-applet: Zones can be changed now using nm-connection-editor
Packit a8ec6b
  (rhbz#876661)
Packit a8ec6b
- translation updates: cs, hu, ja
Packit a8ec6b
Packit a8ec6b
* Tue Nov 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.10-1
Packit a8ec6b
- tests/firewalld_config.py: tests for config.service and config.icmptype
Packit a8ec6b
- FirewallClientConfigServiceSettings(): destinations are dict not list
Packit a8ec6b
- service/zone/icmptype: do not write deprecated name attribute
Packit a8ec6b
- New service ntp
Packit a8ec6b
- firewall-config: Fixed name of about dialog
Packit a8ec6b
- configure.in: Fixed getting of error codes
Packit a8ec6b
- Added coding to all pyhton files
Packit a8ec6b
- Fixed copyright years
Packit a8ec6b
- Beautified file headers
Packit a8ec6b
- Force use of pygobject3 in python-slip (RHBZ#874378)
Packit a8ec6b
- Log: firewall.server.config_icmptype, firewall.server.config_service and
Packit a8ec6b
  firewall.server.config_zone: Prepend full path
Packit a8ec6b
- Allow ":" in interface names for interface aliases
Packit a8ec6b
- Add name argument to Updated and Renamed signal
Packit a8ec6b
- Disable IPv4, IPv6 and EB tables if missing - for IPv4/IPv6 only environments
Packit a8ec6b
- firewall-config.glade file cleanup
Packit a8ec6b
- firewall-config: loadDefaults() can throw exception
Packit a8ec6b
- Use toolbars for Add/Edit/Remove/LoadDefaults buttons for zones, services
Packit a8ec6b
  and icmp types
Packit a8ec6b
- New vnc-server service, opens ports for displays :0 to :3 (RHBZ#877035)
Packit a8ec6b
- firewall-cmd: Fix typo in help output, allow default zone usage for
Packit a8ec6b
  permanenent options
Packit a8ec6b
- Translation updates: cs, fr, ja, pt_BR and zh_CN
Packit a8ec6b
Packit a8ec6b
* Wed Oct 17 2012 Thomas Woerner <twoerner@redhat.com> 0.2.9-1
Packit a8ec6b
- firewall-config: some UI usability changes
Packit a8ec6b
- firewall-cmd: New option --list-all-zones, output of --list-all changed,
Packit a8ec6b
  more option combination checks
Packit a8ec6b
- firewall-applet: Replaced NMClient by direct DBUS calls to fix python core
Packit a8ec6b
  dumps in case of connection activates/deactivates
Packit a8ec6b
- Use fallback 'C' locale if current locale isn't supported (RHBZ#860278)
Packit a8ec6b
- Add interfaces to zones again after reload
Packit a8ec6b
- firewall-cmd: use FirewallClient().connected value
Packit a8ec6b
- firewall-cmd: --remove-interface was not working due to a typo
Packit a8ec6b
- Do not use restorecon for new and backup files
Packit a8ec6b
- Fixed use of properties REJECT and DROP
Packit a8ec6b
- firewalld_test.py: check interfaces after reload
Packit a8ec6b
- Translation updates
Packit a8ec6b
- Renamed firewall-convert-scfw-config to firewall-offline-cmd, used by
Packit a8ec6b
  anaconda for firewall configuration (e.g. kickstart)
Packit a8ec6b
- Fix python shebang to use -Es at installation time for bin_SCRIPTS and
Packit a8ec6b
  sbin_SCRIPTS and at all times in gtk3_chooserbutton.py
Packit a8ec6b
- tests/firewalld_config.py: update test_zones() test case
Packit a8ec6b
- Config interface: improve renaming of zones/services/icmp_types
Packit a8ec6b
- Move emiting of Added signals closer to source.
Packit a8ec6b
- FirewallClient(): config:ServiceAdded signal was wrongly mapped
Packit a8ec6b
- Add argument 'name' to Removed signal
Packit a8ec6b
- firewall-config: Add callbacks for config:[service|icmp]-[added|removed]
Packit a8ec6b
- firewall-config: catch INVALID_X error when removing zone/service/icmp_type
Packit a8ec6b
- firewall-config: remove unused code
Packit a8ec6b
- Revert "Neutralize _xmlplus instead of conforming it"
Packit a8ec6b
- firewall-applet: some UI usability changes
Packit a8ec6b
- firewall-cmd: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings
Packit a8ec6b
Packit a8ec6b
* Fri Sep  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.8-1
Packit a8ec6b
- Do not apply old settings to zones after reload
Packit a8ec6b
- FirewallClient: Added callback structure for firewalld signals
Packit a8ec6b
- New firewall-config with full zone, service and icmptype support
Packit a8ec6b
- Added Shields Up/Down configuration dialog to firewall-applet
Packit a8ec6b
- Name attribute of main tag deprecated for zones, services and icmptypes,
Packit a8ec6b
  will be ignored if present
Packit a8ec6b
- Fixed wrong references in firewalld man page
Packit a8ec6b
- Unregister DBus interfaces after sending out the Removed signal
Packit a8ec6b
- Use proper DBus signature in addIcmpType, addService and addZone
Packit a8ec6b
- New builtin property for config interfaces
Packit a8ec6b
- New test case for Config interface
Packit a8ec6b
- spec: use new systemd-rpm macros (rhbz#850110)
Packit a8ec6b
- More config file verifications
Packit a8ec6b
- Lots of smaller fixes and enhancements
Packit a8ec6b
Packit a8ec6b
* Tue Aug 21 2012 Jiri Popelka <jpopelka@redhat.com> 0.2.7-2
Packit a8ec6b
- use new systemd-rpm macros (rhbz#850110)
Packit a8ec6b
Packit a8ec6b
* Mon Aug 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.7-1
Packit a8ec6b
- Update of firewall-config
Packit a8ec6b
- Some bug fixes
Packit a8ec6b
Packit a8ec6b
* Tue Aug  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.6-1
Packit a8ec6b
- New D-BUS interface for persistent configuration
Packit a8ec6b
- Aded support for persistent zone configuration in firewall-cmd
Packit a8ec6b
- New Shields Up feature in firewall-applet
Packit a8ec6b
- New requirements for python-decorator and pygobject3
Packit a8ec6b
- New firewall-config sub-package
Packit a8ec6b
- New firewall-convert-scfw-config config script
Packit a8ec6b
Packit a8ec6b
* Fri Apr 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.5-1
Packit a8ec6b
- Fixed traceback in firewall-cmd for failed or canceled authorization, 
Packit a8ec6b
  return proper error codes, new error codes NOT_RUNNING and NOT_AUTHORIZED
Packit a8ec6b
- Enhanced firewalld service file (RHBZ#806868) and (RHBZ#811240)
Packit a8ec6b
- Fixed duplicates in zone after reload, enabled timed settings after reload
Packit a8ec6b
- Removed conntrack --ctstate INVALID check from default ruleset, because it
Packit a8ec6b
  results in ICMP problems (RHBZ#806017).
Packit a8ec6b
- Update interfaces in default zone after reload (rhbz#804814)
Packit a8ec6b
- New man pages for firewalld(1), firewalld.conf(5), firewalld.icmptype(5),
Packit a8ec6b
  firewalld.service(5) and firewalld.zone(5), updated firewall-cmd man page
Packit a8ec6b
  (RHBZ#811257)
Packit a8ec6b
- Fixed firewall-cmd help output
Packit a8ec6b
- Fixed missing icon for firewall-applet (RHBZ#808759)
Packit a8ec6b
- Added root user check for firewalld (RHBZ#767654)
Packit a8ec6b
- Fixed requirements of firewall-applet sub package (RHBZ#808746)
Packit a8ec6b
- Update interfaces in default zone after changing of default zone (RHBZ#804814)
Packit a8ec6b
- Start firewalld before NetworkManager (RHBZ#811240)
Packit a8ec6b
- Add Type=dbus and BusName to service file (RHBZ#811240)
Packit a8ec6b
Packit a8ec6b
* Fri Mar 16 2012 Thomas Woerner <twoerner@redhat.com> 0.2.4-1
Packit a8ec6b
- fixed firewalld.conf save exception if no temporary file can be written to 
Packit a8ec6b
  /etc/firewalld/
Packit a8ec6b
Packit a8ec6b
* Thu Mar 15 2012 Thomas Woerner <twoerner@redhat.com> 0.2.3-1
Packit a8ec6b
- firewall-cmd: several changes and fixes
Packit a8ec6b
- code cleanup
Packit a8ec6b
- fixed icmp protocol used for ipv6 (rhbz#801182)
Packit a8ec6b
- added and fixed some comments
Packit a8ec6b
- properly restore zone settings, timeout is always set, check for 0
Packit a8ec6b
- some FirewallError exceptions were actually not raised
Packit a8ec6b
- do not REJECT in each zone
Packit a8ec6b
- removeInterface() don't require zone
Packit a8ec6b
- new tests in firewall-test script
Packit a8ec6b
- dbus_to_python() was ignoring certain values
Packit a8ec6b
- added functions for the direct interface: chains, rules, passthrough
Packit a8ec6b
- fixed inconsistent data after reload
Packit a8ec6b
- some fixes for the direct interface: priority positions are bound to ipv,
Packit a8ec6b
  table and chain
Packit a8ec6b
- added support for direct interface in firewall-cmd:
Packit a8ec6b
- added isImmutable(zone) to zone D-Bus interface
Packit a8ec6b
- renamed policy file
Packit a8ec6b
- enhancements for error messages, enables output for direct.passthrough
Packit a8ec6b
- added allow_any to firewald policies, using at leas auth_admin for policies
Packit a8ec6b
- replaced ENABLE_FAILED, DISABLE_FAILED, ADD_FAILED and REMOVE_FAILED by
Packit a8ec6b
  COMMAND_FAILED, resorted error codes
Packit a8ec6b
- new firewalld configuration setting CleanupOnExit
Packit a8ec6b
- enabled polkit again, found a fix for property problem with slip.dbus.service
Packit a8ec6b
- added dhcpv6-client to 'public' (the default) and to 'internal' zones.
Packit a8ec6b
- fixed missing settings form zone config files in
Packit a8ec6b
  "firewall-cmd --list=all --zone=<zone>" call
Packit a8ec6b
- added list functions for services and icmptypes, added --list=services and
Packit a8ec6b
  --list=icmptypes to firewall-cmd
Packit a8ec6b
Packit a8ec6b
* Tue Mar  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.2-1
Packit a8ec6b
- enabled dhcpv6-client service for zones home and work
Packit a8ec6b
- new dhcpv6-client service
Packit a8ec6b
- firewall-cmd: query mode returns reversed values
Packit a8ec6b
- new zone.changeZone(zone, interface)
Packit a8ec6b
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
Packit a8ec6b
  by files in /etc/firewalld (no overload of immutable zones block, drop,
Packit a8ec6b
  trusted)
Packit a8ec6b
- reset MinimalMark in firewalld.cnf to default value
Packit a8ec6b
- fixed service destination (addresses not used)
Packit a8ec6b
- fix xmlplus to be compatible with the python xml sax parser and python 3
Packit a8ec6b
  by adding __contains__ to xml.sax.xmlreader.AttributesImpl
Packit a8ec6b
- use icon and glib related post, postun and posttrans scriptes for firewall
Packit a8ec6b
- firewall-cmd: fix typo in state
Packit a8ec6b
- firewall-cmd: fix usage()
Packit a8ec6b
- firewall-cmd: fix interface action description in usage()
Packit a8ec6b
- client.py: fix definition of queryInterface()
Packit a8ec6b
- client.py: fix typo in getInterfaces()
Packit a8ec6b
- firewalld.service: do not fork
Packit a8ec6b
- firewall-cmd: fix bug in --list=port and --port action help message
Packit a8ec6b
- firewall-cmd: fix bug in --list=service
Packit a8ec6b
Packit a8ec6b
* Mon Mar  5 2012 Thomas Woerner <twoerner@redhat.com>
Packit a8ec6b
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
Packit a8ec6b
  by files in /etc/firewalld (no overload of immutable zones block, drop,
Packit a8ec6b
  trusted)
Packit a8ec6b
Packit a8ec6b
* Tue Feb 21 2012 Thomas Woerner <twoerner@redhat.com> 0.2.1-1
Packit a8ec6b
- added missing firewall.dbus_utils
Packit a8ec6b
Packit a8ec6b
* Tue Feb  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-2
Packit a8ec6b
- added glib2-devel to build requires, needed for gsettings.m4
Packit a8ec6b
- added --with-system-unitdir arg to fix installaiton of system file
Packit a8ec6b
- added glib-compile-schemas calls for postun and posttrans
Packit a8ec6b
- added EXTRA_DIST file lists
Packit a8ec6b
Packit a8ec6b
* Mon Feb  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-1
Packit a8ec6b
- version 0.2.0 with new FirewallD1 D-BUS interface
Packit a8ec6b
- supports zones with a default zone
Packit a8ec6b
- new direct interface as a replacement of the partial virt interface with 
Packit a8ec6b
  additional passthrough functionality
Packit a8ec6b
- dropped custom rules, use direct interface instead
Packit a8ec6b
- dropped trusted interface funcionality, use trusted zone instead
Packit a8ec6b
- using zone, service and icmptype configuration files
Packit a8ec6b
- not using any system-config-firewall parts anymore
Packit a8ec6b
Packit a8ec6b
* Mon Feb 14 2011 Thomas Woerner <twoerner@redhat.com> 0.1.3-1
Packit a8ec6b
- new version 0.1.3
Packit a8ec6b
- restore all firewall features for reload: panic and virt rules and chains
Packit a8ec6b
- string fixes for firewall-cmd man page (by Jiri Popelka)
Packit a8ec6b
- fixed firewall-cmd port list (by Jiri Popelka)
Packit a8ec6b
- added firewall dbus client connect check to firewall-cmd (by Jiri Popelka)
Packit a8ec6b
- translation updates: de, es, gu, it, ja, kn, ml, nl, or, pa, pl, ru, ta,
Packit a8ec6b
                       uk, zh_CN
Packit a8ec6b
Packit a8ec6b
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.2-1
Packit a8ec6b
- fixed package according to package review (rhbz#665395):
Packit a8ec6b
  - non executable scripts: dropped shebang
Packit a8ec6b
  - using newer GPL license file
Packit a8ec6b
  - made /etc/dbus-1/system.d/FirewallD.conf config(noreplace)
Packit a8ec6b
  - added requires(post) and (pre) for chkconfig
Packit a8ec6b
Packit a8ec6b
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.1-1
Packit a8ec6b
- new version 0.1.1
Packit a8ec6b
- fixed source path in POTFILES*
Packit a8ec6b
- added missing firewall_config.py.in
Packit a8ec6b
- added misssing space for spec_ver line
Packit a8ec6b
- using firewall_config.VARLOGFILE
Packit a8ec6b
- added date to logging output
Packit a8ec6b
- also log fatal and error logs to stderr and firewall_config.VARLOGFILE
Packit a8ec6b
- make log message for active_firewalld fatal
Packit a8ec6b
Packit a8ec6b
* Mon Dec 20 2010 Thomas Woerner <twoerner@redhat.com> 0.1-1
Packit a8ec6b
- initial package (proof of concept implementation)