Blame firewalld.spec

Packit Service 84cb3c
%if (0%{?fedora} >= 13 || 0%{?rhel} > 7)
Packit Service 84cb3c
%global with_python3 1
Packit Service 84cb3c
%if (0%{?fedora} >= 23 || 0%{?rhel} >= 8)
Packit Service 84cb3c
%global use_python3 1
Packit Service 84cb3c
%endif
Packit Service 84cb3c
%endif
Packit Service 84cb3c
Packit Service 84cb3c
Summary: A firewall daemon with D-Bus interface providing a dynamic firewall
Packit Service 84cb3c
Name: firewalld
Packit Service 84cb3c
Version: 0.8.2
Packit Service 84cb3c
Release: 1%{?dist}
Packit Service 84cb3c
URL:     http://firewalld.org
Packit Service 84cb3c
License: GPLv2+
Packit Service 84cb3c
Source0: https://github.com/firewalld/firewalld/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz
Packit Service 84cb3c
BuildArch: noarch
Packit Service 84cb3c
BuildRequires: autoconf
Packit Service 84cb3c
BuildRequires: automake
Packit Service 84cb3c
BuildRequires: desktop-file-utils
Packit Service 84cb3c
BuildRequires: gettext
Packit Service 84cb3c
BuildRequires: intltool
Packit Service 84cb3c
# glib2-devel is needed for gsettings.m4
Packit Service 84cb3c
BuildRequires: glib2, glib2-devel
Packit Service 84cb3c
BuildRequires: systemd-units
Packit Service 84cb3c
BuildRequires: docbook-style-xsl
Packit Service 84cb3c
BuildRequires: libxslt
Packit Service 84cb3c
BuildRequires: python2-devel
Packit Service 84cb3c
BuildRequires: iptables, ebtables, ipset
Packit Service 84cb3c
%if 0%{?with_python3}
Packit Service 84cb3c
BuildRequires:  python3-devel
Packit Service 84cb3c
%endif #0%{?with_python3}
Packit Service 84cb3c
Requires: iptables, ebtables, ipset
Packit Service 84cb3c
Requires(post): systemd
Packit Service 84cb3c
Requires(preun): systemd
Packit Service 84cb3c
Requires(postun): systemd
Packit Service 84cb3c
Requires: firewalld-filesystem = %{version}-%{release}
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
Requires: python3-firewall  = %{version}-%{release}
Packit Service 84cb3c
%else #0%{?use_python3}
Packit Service 84cb3c
Requires: python-firewall  = %{version}-%{release}
Packit Service 84cb3c
%endif #0%{?use_python3}
Packit Service 84cb3c
Packit Service 84cb3c
%description
Packit Service 84cb3c
firewalld is a firewall service daemon that provides a dynamic customizable 
Packit Service 84cb3c
firewall with a D-Bus interface.
Packit Service 84cb3c
Packit Service 84cb3c
%package -n python-firewall
Packit Service 84cb3c
Summary: Python2 bindings for firewalld
Packit Service 84cb3c
Provides: python2-firewall
Packit Service 84cb3c
Obsoletes: python2-firewall
Packit Service 84cb3c
Requires: dbus-python
Packit Service 84cb3c
Requires: python-slip-dbus
Packit Service 84cb3c
Requires: python-decorator
Packit Service 84cb3c
Requires: pygobject3-base
Packit Service 84cb3c
Requires: python-nftables
Packit Service 84cb3c
Packit Service 84cb3c
%description -n python-firewall
Packit Service 84cb3c
Python2 bindings for firewalld.
Packit Service 84cb3c
Packit Service 84cb3c
%if 0%{?with_python3}
Packit Service 84cb3c
%package -n python3-firewall
Packit Service 84cb3c
Summary: Python3 bindings for firewalld
Packit Service 84cb3c
Requires: python3-dbus
Packit Service 84cb3c
Requires: python3-slip-dbus
Packit Service 84cb3c
Requires: python3-decorator
Packit Service 84cb3c
Requires: python3-nftables
Packit Service 84cb3c
%if (0%{?fedora} >= 23 || 0%{?rhel} >= 8)
Packit Service 84cb3c
Requires: python3-gobject-base
Packit Service 84cb3c
%else
Packit Service 84cb3c
Requires: python3-gobject
Packit Service 84cb3c
%endif
Packit Service 84cb3c
Packit Service 84cb3c
%description -n python3-firewall
Packit Service 84cb3c
Python3 bindings for firewalld.
Packit Service 84cb3c
%endif #0%{?with_python3}
Packit Service 84cb3c
Packit Service 84cb3c
%package -n firewalld-filesystem
Packit Service 84cb3c
Summary: Firewalld directory layout and rpm macros
Packit Service 84cb3c
Packit Service 84cb3c
%description -n firewalld-filesystem
Packit Service 84cb3c
This package provides directories and rpm macros which
Packit Service 84cb3c
are required by other packages that add firewalld configuration files.
Packit Service 84cb3c
Packit Service 84cb3c
%package -n firewall-applet
Packit Service 84cb3c
Summary: Firewall panel applet
Packit Service 84cb3c
Requires: %{name} = %{version}-%{release}
Packit Service 84cb3c
Requires: firewall-config = %{version}-%{release}
Packit Service 84cb3c
Requires: hicolor-icon-theme
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
Requires: python3-qt5
Packit Service 84cb3c
Requires: python3-gobject
Packit Service 84cb3c
%else
Packit Service 84cb3c
Requires: python-qt5
Packit Service 84cb3c
Requires: pygobject3-base
Packit Service 84cb3c
%endif
Packit Service 84cb3c
Requires: libnotify
Packit Service 84cb3c
Requires: NetworkManager-libnm
Packit Service 84cb3c
Requires: dbus-x11
Packit Service 84cb3c
Packit Service 84cb3c
%description -n firewall-applet
Packit Service 84cb3c
The firewall panel applet provides a status information of firewalld and also 
Packit Service 84cb3c
the firewall settings.
Packit Service 84cb3c
Packit Service 84cb3c
%package -n firewall-config
Packit Service 84cb3c
Summary: Firewall configuration application
Packit Service 84cb3c
Requires: %{name} = %{version}-%{release}
Packit Service 84cb3c
Requires: hicolor-icon-theme
Packit Service 84cb3c
Requires: gtk3
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
Requires: python3-gobject
Packit Service 84cb3c
%else
Packit Service 84cb3c
Requires: pygobject3-base
Packit Service 84cb3c
%endif
Packit Service 84cb3c
Requires: NetworkManager-libnm
Packit Service 84cb3c
Requires: dbus-x11
Packit Service 84cb3c
Packit Service 84cb3c
%description -n firewall-config
Packit Service 84cb3c
The firewall configuration application provides an configuration interface for 
Packit Service 84cb3c
firewalld.
Packit Service 84cb3c
Packit Service 84cb3c
%prep
Packit Service 84cb3c
%autosetup
Packit Service 84cb3c
./autogen.sh
Packit Service 84cb3c
Packit Service 84cb3c
%if 0%{?with_python3}
Packit Service 84cb3c
rm -rf %{py3dir}
Packit Service 84cb3c
cp -a . %{py3dir}
Packit Service 84cb3c
%endif #0%{?with_python3}
Packit Service 84cb3c
Packit Service 84cb3c
%build
Packit Service 84cb3c
%configure --enable-sysconfig --enable-rpmmacros
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
make -C src %{?_smp_mflags}
Packit Service 84cb3c
%else
Packit Service 84cb3c
make %{?_smp_mflags}
Packit Service 84cb3c
%endif
Packit Service 84cb3c
Packit Service 84cb3c
%if 0%{?with_python3}
Packit Service 84cb3c
pushd %{py3dir}
Packit Service 84cb3c
%configure --enable-sysconfig --enable-rpmmacros PYTHON=%{__python3}
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
make %{?_smp_mflags}
Packit Service 84cb3c
%else
Packit Service 84cb3c
make -C src %{?_smp_mflags}
Packit Service 84cb3c
%endif
Packit Service 84cb3c
popd
Packit Service 84cb3c
%endif #0%{?with_python3}
Packit Service 84cb3c
Packit Service 84cb3c
%install
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
make -C src install-nobase_dist_pythonDATA PYTHON=%{__python2} DESTDIR=%{buildroot}
Packit Service 84cb3c
%else
Packit Service 84cb3c
make install PYTHON=%{__python2} DESTDIR=%{buildroot}
Packit Service 84cb3c
%endif #0%{?use_python3}
Packit Service 84cb3c
Packit Service 84cb3c
%if 0%{?with_python3}
Packit Service 84cb3c
pushd %{py3dir}
Packit Service 84cb3c
%if 0%{?use_python3}
Packit Service 84cb3c
make install PYTHON=%{__python3} DESTDIR=%{buildroot}
Packit Service 84cb3c
%else
Packit Service 84cb3c
make -C src install-nobase_dist_pythonDATA PYTHON=%{__python3} DESTDIR=%{buildroot}
Packit Service 84cb3c
%endif #0%{?use_python3}
Packit Service 84cb3c
popd
Packit Service 84cb3c
%endif #0%{?with_python3}
Packit Service 84cb3c
Packit Service 84cb3c
desktop-file-install --delete-original \
Packit Service 84cb3c
  --dir %{buildroot}%{_sysconfdir}/xdg/autostart \
Packit Service 84cb3c
  %{buildroot}%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
Packit Service 84cb3c
desktop-file-install --delete-original \
Packit Service 84cb3c
  --dir %{buildroot}%{_datadir}/applications \
Packit Service 84cb3c
  %{buildroot}%{_datadir}/applications/firewall-config.desktop
Packit Service 84cb3c
Packit Service 84cb3c
%find_lang %{name} --all-name
Packit Service 84cb3c
Packit Service 84cb3c
%post
Packit Service 84cb3c
%systemd_post firewalld.service
Packit Service 84cb3c
Packit Service 84cb3c
%preun
Packit Service 84cb3c
%systemd_preun firewalld.service
Packit Service 84cb3c
Packit Service 84cb3c
%postun
Packit Service 84cb3c
%systemd_postun_with_restart firewalld.service 
Packit Service 84cb3c
Packit Service 84cb3c
Packit Service 84cb3c
%post -n firewall-applet
Packit Service 84cb3c
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
Packit Service 84cb3c
Packit Service 84cb3c
%postun -n firewall-applet
Packit Service 84cb3c
if [ $1 -eq 0 ] ; then
Packit Service 84cb3c
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
Packit Service 84cb3c
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit Service 84cb3c
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit Service 84cb3c
fi
Packit Service 84cb3c
Packit Service 84cb3c
%posttrans -n firewall-applet
Packit Service 84cb3c
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit Service 84cb3c
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit Service 84cb3c
Packit Service 84cb3c
Packit Service 84cb3c
%post -n firewall-config
Packit Service 84cb3c
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
Packit Service 84cb3c
Packit Service 84cb3c
%postun -n firewall-config
Packit Service 84cb3c
if [ $1 -eq 0 ] ; then
Packit Service 84cb3c
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
Packit Service 84cb3c
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit Service 84cb3c
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit Service 84cb3c
fi
Packit Service 84cb3c
Packit Service 84cb3c
%posttrans -n firewall-config
Packit Service 84cb3c
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Packit Service 84cb3c
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
Packit Service 84cb3c
Packit Service 84cb3c
%files -f %{name}.lang
Packit Service 84cb3c
%doc COPYING README
Packit Service 84cb3c
%{_sbindir}/firewalld
Packit Service 84cb3c
%{_bindir}/firewall-cmd
Packit Service 84cb3c
%{_bindir}/firewall-offline-cmd
Packit Service 84cb3c
%dir %{_datadir}/bash-completion/completions
Packit Service 84cb3c
%{_datadir}/bash-completion/completions/firewall-cmd
Packit Service 84cb3c
%dir %{_datadir}/zsh/site-functions
Packit Service 84cb3c
%{_datadir}/zsh/site-functions/_firewalld
Packit Service 84cb3c
%{_prefix}/lib/firewalld/icmptypes/*.xml
Packit Service 84cb3c
%{_prefix}/lib/firewalld/ipsets/README
Packit Service 84cb3c
%{_prefix}/lib/firewalld/services/*.xml
Packit Service 84cb3c
%{_prefix}/lib/firewalld/zones/*.xml
Packit Service 84cb3c
%{_prefix}/lib/firewalld/helpers/*.xml
Packit Service 84cb3c
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld
Packit Service 84cb3c
%config(noreplace) %{_sysconfdir}/firewalld/firewalld.conf
Packit Service 84cb3c
%config(noreplace) %{_sysconfdir}/firewalld/lockdown-whitelist.xml
Packit Service 84cb3c
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/helpers
Packit Service 84cb3c
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/icmptypes
Packit Service 84cb3c
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/ipsets
Packit Service 84cb3c
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/services
Packit Service 84cb3c
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/zones
Packit Service 84cb3c
%defattr(0644,root,root)
Packit Service 84cb3c
%config(noreplace) %{_sysconfdir}/sysconfig/firewalld
Packit Service 84cb3c
#%attr(0755,root,root) %{_initrddir}/firewalld
Packit Service 84cb3c
%{_unitdir}/firewalld.service
Packit Service 84cb3c
%config(noreplace) %{_datadir}/dbus-1/system.d/FirewallD.conf
Packit Service 84cb3c
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.desktop.policy.choice
Packit Service 84cb3c
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.server.policy.choice
Packit Service 84cb3c
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.policy
Packit Service 84cb3c
%{_mandir}/man1/firewall*cmd*.1*
Packit Service 84cb3c
%{_mandir}/man1/firewalld*.1*
Packit Service 84cb3c
%{_mandir}/man5/firewall*.5*
Packit Service 84cb3c
%{_sysconfdir}/modprobe.d/firewalld-sysctls.conf
Packit Service 84cb3c
%{_sysconfdir}/logrotate.d/firewalld
Packit Service 84cb3c
Packit Service 84cb3c
%files -n python-firewall
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python2_sitelib}/firewall
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/config
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/core
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/core/io
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/server
Packit Service 84cb3c
%{python2_sitelib}/firewall/*.py*
Packit Service 84cb3c
%{python2_sitelib}/firewall/config/*.py*
Packit Service 84cb3c
%{python2_sitelib}/firewall/core/*.py*
Packit Service 84cb3c
%{python2_sitelib}/firewall/core/io/*.py*
Packit Service 84cb3c
%{python2_sitelib}/firewall/server/*.py*
Packit Service 84cb3c
Packit Service 84cb3c
%if 0%{?with_python3}
Packit Service 84cb3c
%files -n python3-firewall
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/__pycache__
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/config
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/config/__pycache__
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/__pycache__
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/io
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/io/__pycache__
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/server
Packit Service 84cb3c
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/server/__pycache__
Packit Service 84cb3c
%{python3_sitelib}/firewall/__pycache__/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/config/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/config/__pycache__/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/core/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/core/__pycache__/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/core/io/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/core/io/__pycache__/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/server/*.py*
Packit Service 84cb3c
%{python3_sitelib}/firewall/server/__pycache__/*.py*
Packit Service 84cb3c
%endif #0%{?with_python3}
Packit Service 84cb3c
Packit Service 84cb3c
%files -n firewalld-filesystem
Packit Service 84cb3c
%dir %{_prefix}/lib/firewalld
Packit Service 84cb3c
%dir %{_prefix}/lib/firewalld/helpers
Packit Service 84cb3c
%dir %{_prefix}/lib/firewalld/icmptypes
Packit Service 84cb3c
%dir %{_prefix}/lib/firewalld/ipsets
Packit Service 84cb3c
%dir %{_prefix}/lib/firewalld/services
Packit Service 84cb3c
%dir %{_prefix}/lib/firewalld/zones
Packit Service 84cb3c
%{_rpmconfigdir}/macros.d/macros.firewalld
Packit Service 84cb3c
Packit Service 84cb3c
%files -n firewall-applet
Packit Service 84cb3c
%attr(0755,root,root) %dir %{_sysconfdir}/firewall
Packit Service 84cb3c
%{_bindir}/firewall-applet
Packit Service 84cb3c
%defattr(0644,root,root)
Packit Service 84cb3c
%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
Packit Service 84cb3c
%{_sysconfdir}/firewall/applet.conf
Packit Service 84cb3c
%{_datadir}/icons/hicolor/*/apps/firewall-applet*.*
Packit Service 84cb3c
%{_mandir}/man1/firewall-applet*.1*
Packit Service 84cb3c
Packit Service 84cb3c
%files -n firewall-config
Packit Service 84cb3c
%{_bindir}/firewall-config
Packit Service 84cb3c
%defattr(0644,root,root)
Packit Service 84cb3c
%{_datadir}/firewalld/firewall-config.glade
Packit Service 84cb3c
%{_datadir}/firewalld/gtk3_chooserbutton.py*
Packit Service 84cb3c
%{_datadir}/firewalld/gtk3_niceexpander.py*
Packit Service 84cb3c
%{_datadir}/applications/firewall-config.desktop
Packit Service 84cb3c
%{_datadir}/metainfo/firewall-config.appdata.xml
Packit Service 84cb3c
%{_datadir}/icons/hicolor/*/apps/firewall-config*.*
Packit Service 84cb3c
%{_datadir}/glib-2.0/schemas/org.fedoraproject.FirewallConfig.gschema.xml
Packit Service 84cb3c
%{_mandir}/man1/firewall-config*.1*
Packit Service 84cb3c
Packit Service 84cb3c
%changelog
Packit Service 84cb3c
* Wed Apr 01 2020 Eric Garver <eric@garver.life> - 0.8.2-1
Packit Service 84cb3c
- bump package to v0.8.2
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Jan 07 2020 Eric Garver <eric@garver.life> - 0.8.1-1
Packit Service 84cb3c
- bump package to v0.8.1
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Nov 05 2019 Eric Garver <eric@garver.life> - 0.8.0-1
Packit Service 84cb3c
- bump package to v0.8.0
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Apr 20 2018 Eric Garver <e@erig.me> - 0.6.0-1
Packit Service 84cb3c
- bump package to v0.6.0
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Jan 25 2018 Eric Garver <e@erig.me> - 0.5.0-1
Packit Service 84cb3c
- rebase package to v0.5.0
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Jun  6 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.5-1
Packit Service 84cb3c
- Fix build from spec without fedorahosted.org archives
Packit Service 84cb3c
- firewalld.spec: Add missing autotools dependencies
Packit Service 84cb3c
- firewall-offline-cmd: Fix --remove-service-from-zone option RHBZ#1438127
Packit Service 84cb3c
- Merge pull request 213 from hwoarang/add-missing-autotools
Packit Service 84cb3c
- Support sctp and dccp in ports, source-ports, forward-ports, helpers and
Packit Service 84cb3c
  rich rules
Packit Service 84cb3c
- firewall-cmd: Fix --{set,get}-{short,description} for zone
Packit Service 84cb3c
- firewall.core.ipXtables: Use new wait option for restore commands if
Packit Service 84cb3c
  available
Packit Service 84cb3c
- Merge pull request 212 from leongold/ovirt-imageio-service
Packit Service 84cb3c
- config/Makefile.am: Install new ovirt-imageio service
Packit Service 84cb3c
- README: Use firewalld.org/documentation as documentation link
Packit Service 84cb3c
- Fix misspelled word in documentation
Packit Service 84cb3c
- Merge pull request 216 from tobiasvl/fix-protocol-spelling
Packit Service 84cb3c
- Man pages: Mention sctp and dccp protocols for remaining ports, ..
Packit Service 84cb3c
- Adding ovirt-vmconsole service file
Packit Service 84cb3c
- Adding oVirt storage-console service.
Packit Service 84cb3c
- Adding ctdb service file.
Packit Service 84cb3c
- Merge pull request 219 from leongold/ctdb-service
Packit Service 84cb3c
- Fixing incorrect port number
Packit Service 84cb3c
- Merge pull request 217 from leongold/ovirt-vmconsole
Packit Service 84cb3c
- Merge pull request 218 from leongold/ovirt-storageconsole
Packit Service 84cb3c
- config/Makefile.am: New services ctdb, ovirt-storageconsole and
Packit Service 84cb3c
  ovirt-vmconsole
Packit Service 84cb3c
- Adding service file for nrpe.
Packit Service 84cb3c
- Merge pull request 220 from leongold/nrpe-service
Packit Service 84cb3c
- config/Makefile.am: New services nrpe
Packit Service 84cb3c
- Rename extension for policy choices (server and desktop) to .policy.choice
Packit Service 84cb3c
  (RHBZ#1449754)
Packit Service 84cb3c
- D-Bus interfaces: Fix GetAll for interfaces without properties
Packit Service 84cb3c
  (RHBZ#1452017)
Packit Service 84cb3c
- firewall.core.fw_config: Fix wrong variable use in repr output
Packit Service 84cb3c
- firewall.core.fw_icmptype: Add missing import for copy
Packit Service 84cb3c
- firewall.core.fw_test: Fix wrong format string in repr
Packit Service 84cb3c
- firewall.core.io.zone: Fix __getattr__ use on super(Zone)
Packit Service 84cb3c
- firewall.functions: New function get_nf_nat_helpers
Packit Service 84cb3c
- firewall.core.fw: Get NAT helpers and store them internally.
Packit Service 84cb3c
- firewall.core.fw_zone: Load NAT helpers with conntrack helpers
Packit Service 84cb3c
- firewalld.dbus: Add missing properties nf_conntrach_helper_setting and
Packit Service 84cb3c
  nf_conntrack_helpers
Packit Service 84cb3c
- firewall.server.firewalld: New property for NAT helpers supported by the
Packit Service 84cb3c
  kernel
Packit Service 84cb3c
- Translation updates
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Mar 27 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-1
Packit Service 84cb3c
- Drop references to fedorahosted.org from spec file and Makefile.am
Packit Service 84cb3c
- Fix inconsistent ordering of rules in INPUT_ZONE_SOURCE (issue#166)
Packit Service 84cb3c
- Fix ipset overloading from /etc/firewalld/ipsets
Packit Service 84cb3c
- Fix permanent rich rules using icmp-type elements (RHBZ#1434594)
Packit Service 84cb3c
- firewall-config: Deactivate edit, remove, .. buttons if there are no items
Packit Service 84cb3c
- Check if ICMP types are supported by kernel before trying to use them
Packit Service 84cb3c
- firewall-config: Show invalid ipset type in the ipset configuration dialog
Packit Service 84cb3c
  in a special label
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Feb  9 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.3-1
Packit Service 84cb3c
- New service freeipa-trust (RHBZ#1411650)
Packit Service 84cb3c
- Complete icmp types for IPv4 and IPv6
Packit Service 84cb3c
- New h323 helper container
Packit Service 84cb3c
- Support helper container: h323
Packit Service 84cb3c
- firewall.server.decorators: ALREADY_ errors should be logged as warnings
Packit Service 84cb3c
- firewall.command: ALREADY_SET should also result in zero exit code
Packit Service 84cb3c
- tests/firewall-offline-cmd_test.sh: Only use firewall-offline-cmd
Packit Service 84cb3c
- Support more ipset types: hash:ip,port, hash:ip,port,ip, hash:ip,port,net,
Packit Service 84cb3c
  hash:ip,mark, hash:net,net, hash:net,port, hash:net,port,net, hash:net,iface
Packit Service 84cb3c
- New checks for ipset entry validation
Packit Service 84cb3c
- Use ipset dimension for match
Packit Service 84cb3c
- firewall.core.base: New ZONE_SOURCE_IPSET_TYPES list
Packit Service 84cb3c
- New firewall.core.icmp providing names and types for icmp and icmpv6 values
Packit Service 84cb3c
- firewall.core.fw_ipset: New methods to get ipset dimension and applied state
Packit Service 84cb3c
- firewall.errors: New error NOT_APPLIED
Packit Service 84cb3c
- firewall-cmd man page: Add missing --get-ipset-types
Packit Service 84cb3c
- firewall.core.fw_nm: No trace back on failed get_connection call
Packit Service 84cb3c
  (RHBZ#1413345)
Packit Service 84cb3c
- firewall.core.prog: Fix addition of the error output in runProg
Packit Service 84cb3c
- Speed up ipset handling, (re)loading and import from file
Packit Service 84cb3c
- Support --family option for --new-ipset
Packit Service 84cb3c
- Handle FirewallError for query sequences in command line tools
Packit Service 84cb3c
- Fail to alter entries of ipsets with timeout
Packit Service 84cb3c
- Extended tests for ipset options
Packit Service 84cb3c
- Return empty list for ipsets using timeouts
Packit Service 84cb3c
- firewall.functions: Fix checks in checkIPnMask and checkIP6nMask (issue#186)
Packit Service 84cb3c
- firewalld.conf man page: New section about AutomaticHelpers
Packit Service 84cb3c
- firewall-offline-cmd man page: Added -v and -q options, fixed section ids
Packit Service 84cb3c
- firewall{-cmd, ctl}: Fix scope of final return in try_set_zone_of_interface
Packit Service 84cb3c
- firewall.core.fw_zone: Limit masquerading forward rule to new connections
Packit Service 84cb3c
- firewall-config: Update active zones on reloaded signal
Packit Service 84cb3c
- firewall-applet: Update active zones and tooltip on reloaded signal
Packit Service 84cb3c
- firewall.core.fw_zone: Fix missing chain for helper in rich rules using
Packit Service 84cb3c
  service (RHBZ#1416578)
Packit Service 84cb3c
- Support icmp-type usage in rich rules (RHBZ#1409544)
Packit Service 84cb3c
- firewall[-offline]-cmd: Fix --{set,get}-{short,description} for ipset and
Packit Service 84cb3c
  helper (RHBZ#1416325)
Packit Service 84cb3c
- firewall.core.ipset: Solve ipset creation issues with -exist and more flag
Packit Service 84cb3c
  tests
Packit Service 84cb3c
- Speed up start and restart for ipsets with lots of entries (RHBZ#1416817)
Packit Service 84cb3c
- Speed up of ipset alteration by adding and removing entries using a file
Packit Service 84cb3c
  (RHBZ#1416817)
Packit Service 84cb3c
- Code cleanup and minor bug fixes
Packit Service 84cb3c
- firewall.core.prog: Fix addition of the error output in runProg
Packit Service 84cb3c
- New services mssql, kibana, elasticsearch, quassel, bitcoin-rpc,
Packit Service 84cb3c
  bitcoin-testnet-rpc, bitcoin-testnet, bitcoin and spideroak-lansync
Packit Service 84cb3c
- Translation updates
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Dec  1 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.4.2-1
Packit Service 84cb3c
- firewalld.spec: Added helpers and ipsets paths to firewalld-filesystem
Packit Service 84cb3c
- firewall.core.fw_nm: create NMClient lazily
Packit Service 84cb3c
- Do not use hard-coded path for modinfo, use autofoo to detect it
Packit Service 84cb3c
- firewall.core.io.ifcfg: Dropped invalid option warning with bad format
Packit Service 84cb3c
  string
Packit Service 84cb3c
- firewall.core.io.ifcfg: Properly handle quoted ifcfg values
Packit Service 84cb3c
- firewall.core.fw_zone: Do not reset ZONE with ifdown
Packit Service 84cb3c
- Updated translations from zanata
Packit Service 84cb3c
- firewall-config: Extra grid at bottom to visualize firewalld settings
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Nov  9 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.4.1-1
Packit Service 84cb3c
- firewall-config: Use proper source check in sourceDialog (fixes issue#162)
Packit Service 84cb3c
- firewallctl: New support for helpers
Packit Service 84cb3c
- Translation updates
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Oct 28 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.4-1
Packit Service 84cb3c
- Fix dist-check
Packit Service 84cb3c
- src/Makefile.am: Install new helper files
Packit Service 84cb3c
- config/Makefile.am: Install helpers
Packit Service 84cb3c
- Merged translations
Packit Service 84cb3c
- Updated translations from zanata
Packit Service 84cb3c
- firewalld.spec: Adapt requires for PyQt5
Packit Service 84cb3c
- firewall-applet: Fix fromUTF8 for python2 PyQt5 usage
Packit Service 84cb3c
- firewall-applet: Use PyQt5
Packit Service 84cb3c
- firewall-config: New nf_conntrack_select dialog, use nf_conntrack_helpers D-Bus property
Packit Service 84cb3c
- shell-completion/bash/firewall-cmd: Updates for helpers and also some fixes
Packit Service 84cb3c
- src/tests/firewall-[offline-]cmd_test.sh: New helper tests, adapted module tests for services
Packit Service 84cb3c
- doc/xml/seealso.xml: Add firewalld.helper(5) man page
Packit Service 84cb3c
- doc/xml/seealso.xml: Add firewalld.ipset(5) man page
Packit Service 84cb3c
- Fixed typo in firewalld.ipset(5) man page
Packit Service 84cb3c
- Updated firewalld.dbus(5) man page
Packit Service 84cb3c
- New firewalld.helper(5) man page
Packit Service 84cb3c
- doc/xml/firewall-offline-cmd.xml: Updated firewall-offline-cmd man page
Packit Service 84cb3c
- doc/xml/firewall-cmd.xml: Updated firewall-cmd man page
Packit Service 84cb3c
- firewall-offline-cmd: New support for helpers
Packit Service 84cb3c
- firewall-cmd: New support for helpers
Packit Service 84cb3c
- firewall.command: New check_helper_family, check_module and print_helper_info methods
Packit Service 84cb3c
- firewall.core.fw_test: Add helpers also to offline backend
Packit Service 84cb3c
- firewall.server.config: New AutomaticHelpers property (rw)
Packit Service 84cb3c
- firewall.server.config: Fix an dict size changed error for firewall.conf file changes
Packit Service 84cb3c
- firewall.server.config: Make LogDenied property readwrite to be consistent
Packit Service 84cb3c
- Some renames of nf_conntrack_helper* functions and structures, helpers is a dict
Packit Service 84cb3c
- firewall.core.fw: Properly check helper setting in set_automatic_helpers
Packit Service 84cb3c
- firewall.errors: Add missing BUILTIN_HELPER error code
Packit Service 84cb3c
- No extra interface for helpers needed in runtime, dropped DBUS_INTERFACE_HELPER
Packit Service 84cb3c
- firewall.server.firewalld: Drop unused queryHelper D-Bus method
Packit Service 84cb3c
- New helpers Q.931 and RAS from nf_conntrack_h323
Packit Service 84cb3c
- firewall.core.io.helper: Allow dots in helper names, remove underscore
Packit Service 84cb3c
- firewall.core.io.firewalld_conf: Fixed typo in FALLBACK_AUTOMATIC_HELPERS
Packit Service 84cb3c
- firewall-[offline-]cmd: Use sys.excepthook to force exception_handler usage always
Packit Service 84cb3c
- firewall.core.fw_config: new_X methods should also check builtins
Packit Service 84cb3c
- firewall.client: Set helper family to "" if None
Packit Service 84cb3c
- firewall.client: Add missing module string to FirewallClientHelperSettings.settings
Packit Service 84cb3c
- config/firewalld.conf: Add possible values description for AutomaticHelpers
Packit Service 84cb3c
- helpers/amanda.xml: Fix typo in helper module
Packit Service 84cb3c
- firewall-config: Added support for helper module setting
Packit Service 84cb3c
- firewall.client: Added support for helper module setting
Packit Service 84cb3c
- firewall.server.config_helper: Added support for helper module setting
Packit Service 84cb3c
- firewall.core.io.service, firewall.server.config_service: Only replace underscore by dash if module start with nf_conntrack_
Packit Service 84cb3c
- firewall.core.fw_zone: Use helper module instead of a generated name from helper name
Packit Service 84cb3c
- helpers: Added kernel module
Packit Service 84cb3c
- firewall.core.io.helper: Add module to helper
Packit Service 84cb3c
- firewall-cmd: Removed duplicate --get-ipset-types from help output
Packit Service 84cb3c
- firewall.core.fw_zone: Add zone bingings for PREROUTING in the raw table
Packit Service 84cb3c
- firewall.core.ipXtables: Add PREROUTING default rules for zones in raw table
Packit Service 84cb3c
- firewall-config: New support to handle helpers, new dialogs, new helper tab, ..
Packit Service 84cb3c
- config/org.fedoraproject.FirewallConfig.gschema.xml.in: New show-helpers setting
Packit Service 84cb3c
- firewall.client: New helper management for runtime and permanent configuration
Packit Service 84cb3c
- firewall.server.firewalld: New runtime helper management, new nf_conntrack_helper property
Packit Service 84cb3c
- firewall.server.config_service: Fix module name handling (no nf_conntrack_ prefix needed)
Packit Service 84cb3c
- firewall.server.config: New permanent D-Bus helper management
Packit Service 84cb3c
- New firewall.server.config_helper to provide the permanent D-Bus interface for helpers
Packit Service 84cb3c
- firewall.core.fw_zone: Use helpers fw.nf_conntrack_helper for services using helpers
Packit Service 84cb3c
- firewall.core.fw: New helper management, new _automatic_helpers and nf_conntrack_helper settings
Packit Service 84cb3c
- firewall.core.fw_config: Add support for permanent helper handling
Packit Service 84cb3c
- firewall.core.io.service: The module does not need to start with nf_conntrack_ anymore
Packit Service 84cb3c
- firewall.functions: New functions to get and set nf_conntrack_helper kernel setting
Packit Service 84cb3c
- firewall.core.io.firewalld_conf: New support for AutomaticHelpers setting
Packit Service 84cb3c
- firewall.config.dbus: New D-Bus definitions for helpers, new DBUS_INTERFACE_REVISION 12
Packit Service 84cb3c
- New firewall.core.fw_helper providing FirewallHelper backend
Packit Service 84cb3c
- New firewall.core.helper with HELPER_MAXNAMELEN definition
Packit Service 84cb3c
- config/firewalld.conf: New AutomaticHelpers setting with description
Packit Service 84cb3c
- firewall.config.__init__.py.in: New helpers variables
Packit Service 84cb3c
- firewalld.spec: Add new helpers directory
Packit Service 84cb3c
- config/Makefile.am: Install new helpers
Packit Service 84cb3c
- New helper configuration files for amanda, ftp, irc, netbios-ns, pptp, sane, sip, snmp and tftp
Packit Service 84cb3c
- firewall.core.io.helper: New IO handler for netfilter helpers
Packit Service 84cb3c
- firewall.errors: New INVALID_HELPER error code
Packit Service 84cb3c
- firewall.core.io.ifcfg: Use .bak for save files
Packit Service 84cb3c
- firewall-config: Set internal log_denied setting after changing
Packit Service 84cb3c
- firewall.server.config: Copy props before removing items
Packit Service 84cb3c
- doc/xml/firewalld.ipset: Replaced icmptype name remains with ipset
Packit Service 84cb3c
- firewall.core.fw_zone: Fix LOG rule placement for LogDenied
Packit Service 84cb3c
- firewall.command: Use "source-ports" in print_zone_info
Packit Service 84cb3c
- firewall.core.logger: Use syslog.openlog() and syslog.closelog()
Packit Service 84cb3c
- firewall-[offline-]cmd man pages: Document --path-{zone,icmptype,ipset,service}
Packit Service 84cb3c
- firewall-cmd: Enable --path-{zone,icmptype,service} options again
Packit Service 84cb3c
- firewall.core.{ipXtables,ebtables}: Copy rule before extracting items in set_rules
Packit Service 84cb3c
- firewall.core.fw: Do not abort transaction on failed ipv6_rpfilter rules
Packit Service 84cb3c
- config/Makefile.am: Added cfengine, condor-collector and smtp-submission services
Packit Service 84cb3c
- Makefile.am: New dist-check used in the archive target
Packit Service 84cb3c
- src/Makefile.am: Reordered nobase_dist_python_DATA to be sorted
Packit Service 84cb3c
- config/Makefile.am: New CONFIG_FILES variable to contain the config files
Packit Service 84cb3c
- Merge pull request #150 from hspaans/master
Packit Service 84cb3c
- Merge pull request #146 from canvon/bugfix/spelling
Packit Service 84cb3c
- Merge pull request #145 from jcpunk/condor
Packit Service 84cb3c
- Command line tools man pages: New section about sequence options and exit codes
Packit Service 84cb3c
- Creating service file for SMTP-Submission.
Packit Service 84cb3c
- Creating service file for CFEngine.
Packit Service 84cb3c
- Fix typo in documentation: iptables mangle table
Packit Service 84cb3c
- Only use sort on lists of main items, but not for item properties
Packit Service 84cb3c
- firewall.core.io.io_object: import_config should not change ordering of lists
Packit Service 84cb3c
- firewall.core.fw_transaction: Load helper modules in FirewallZoneTransaction
Packit Service 84cb3c
- firewall.command: Fail with NOT_AUTHORIZED if authorization fails (RHBZ#1368549)
Packit Service 84cb3c
- firewall.command: Fix sequence exit code with at least one succeeded item
Packit Service 84cb3c
- Add condor collector service
Packit Service 84cb3c
- firewall-cmd: Fixed --{get,set}-{description,short} for permanent zones
Packit Service 84cb3c
- firewall.command: Do not use error code 254 for {ALREADY,NOT}_ENABLED sequences
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Aug 16 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.3-1
Packit Service 84cb3c
- Fix CVE-2016-5410: Firewall configuration can be modified by any logged in
Packit Service 84cb3c
  user
Packit Service 84cb3c
- firewall/server/firewalld: Make getXSettings and getLogDenied CONFIG_INFO
Packit Service 84cb3c
- Update AppData configuration file.
Packit Service 84cb3c
- tests/firewalld_rich.py: Use new import structure and FirewallClient classes
Packit Service 84cb3c
- tests/firewalld_direct.py: Use new import structure
Packit Service 84cb3c
- tests: firewalld_direct: Fix assert to check for True instead of False
Packit Service 84cb3c
- tests: firewalld_config: Fix expected value when querying the zone target
Packit Service 84cb3c
- tests: firewalld_config: Use real nf_conntrack modules
Packit Service 84cb3c
- firewalld.spec: Added comment about make call for %build
Packit Service 84cb3c
- firewall-config: Use also width_request and height_request with default size
Packit Service 84cb3c
- Updated firewall-config screenshot
Packit Service 84cb3c
- firewall-cmd: Fixed typo in help output (RHBZ#1367171)
Packit Service 84cb3c
- test-suite: Ignore stderr to get default zone also for missing firewalld.conf
Packit Service 84cb3c
- firewall.core.logger: Warnings should be printed to stderr per default
Packit Service 84cb3c
- firewall.core.fw_nm: Ignore NetworkManager if NM.Client connect fails
Packit Service 84cb3c
- firewall-cmd, firewallctl: Gracefully fail if SystemBus can not be aquired
Packit Service 84cb3c
- firewall.client: Generate new DBUS_ERROR if SystemBus can not be aquired
Packit Service 84cb3c
- test-suite: Do not fail on ALREADY_ENABLED --add-destination tests
Packit Service 84cb3c
- firewall.command: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings
Packit Service 84cb3c
- doc/xml/firewalld.dbus.xml: Removed undefined reference
Packit Service 84cb3c
- doc/xml/transform-html.xsl.in: Fixed references in the document
Packit Service 84cb3c
- doc/xml/firewalld.{dbus,zone}.xml: Embed programlisting in para
Packit Service 84cb3c
- doc/xml/transform-html.xsl.in: Enhanced html formatting closer to the man page
Packit Service 84cb3c
- firewall: core: fw_nm: Instantiate the NM client only once
Packit Service 84cb3c
- firewall/core/io/*.py: Do not traceback on a general sax parsing issue
Packit Service 84cb3c
- firewall-offline-cmd: Fix --{add,remove}-entries-from-file
Packit Service 84cb3c
- firewall-cmd: Add missing action to fix --{add,remove}-entries-from-file
Packit Service 84cb3c
- firewall.core.prog: Do not output stderr, but return it in the error case
Packit Service 84cb3c
- firewall.core.io.ifcfg.py: Fix ifcfg file reader and writer (RHBZ#1362171)
Packit Service 84cb3c
- config/firewall.service.in: use KillMode=mixed
Packit Service 84cb3c
- config/firewalld.service.in: use network-pre.target
Packit Service 84cb3c
- firewall-config: Add missing gettext.textdomain call to fix translations
Packit Service 84cb3c
- Add UDP to transmission-client.xml service
Packit Service 84cb3c
- tests/firewall-[offline-]cmd_test.sh: Hide errors and warnings
Packit Service 84cb3c
- firewall.client: Fix ALREADY_ENABLED errors in icmptype destination calls
Packit Service 84cb3c
- firewall.client: Fix NOT_ENABLED errors in icmptype destination calls
Packit Service 84cb3c
- firewall.client: Use {ALREADY,NOT}_ENABLED errors in icmptype destination
Packit Service 84cb3c
  calls
Packit Service 84cb3c
- firewall.command: Add the removed FirewallError handling to the action
Packit Service 84cb3c
  (a17ce50)
Packit Service 84cb3c
- firewall.command: Do not use query methods for sequences and also single
Packit Service 84cb3c
  options
Packit Service 84cb3c
- Add missing information about MAC and ipset sources to man pages and help
Packit Service 84cb3c
  output
Packit Service 84cb3c
- firewalld.spec: Add BuildRequires for libxslt to enable rebuild of man pages
Packit Service 84cb3c
- firewall[-offline]-cmd, firewallctl, firewall.command: Use sys.{stdout,stderr}
Packit Service 84cb3c
- firewallctl: Fix traceback if not connected to firewalld
Packit Service 84cb3c
- firewall-config: Initialize value in on_richRuleDialogElementChooser_clicked
Packit Service 84cb3c
- firewall.command: Convert errors to string for Python3
Packit Service 84cb3c
- firewall.command: Get proper firewall error code from D-BusExceptions
Packit Service 84cb3c
- firewall-cmd: Fixed traceback without args
Packit Service 84cb3c
- Add missing service files to Makefile.am
Packit Service 84cb3c
- shell-completion: Add shell completion support for
Packit Service 84cb3c
  --{get,set}--{description,short}
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Jul  4 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-1
Packit Service 84cb3c
- Fix regression with unavailable optional commands
Packit Service 84cb3c
- All missing backend messages should be warnings
Packit Service 84cb3c
- Individual calls for missing restore commands
Packit Service 84cb3c
- Only one authenticate call for add and remove options and also sequences
Packit Service 84cb3c
- New service RH-Satellite-6
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Jun 28 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.1-1
Packit Service 84cb3c
- firewall.command: Fix python3 DBusException message not interable error
Packit Service 84cb3c
- src/Makefile.am: Fix path in firewall-[offline-]cmd_test.sh while installing
Packit Service 84cb3c
- firewallctl: Do not trace back on list command without further arguments
Packit Service 84cb3c
- firewallctl (man1): Added remaining sections zone, service, ..
Packit Service 84cb3c
- firewallctl: Added runtime-to-permanent, interface and source parser,
Packit Service 84cb3c
  IndividualCalls setting
Packit Service 84cb3c
- firewall.server.config: Allow to set IndividualCalls property in config
Packit Service 84cb3c
  interface
Packit Service 84cb3c
- Fix missing icmp rules for some zones
Packit Service 84cb3c
- runProg: Fix issue with running programs
Packit Service 84cb3c
- firewall-offline-cmd: Fix issues with missing system-config-firewall
Packit Service 84cb3c
- firewall.core.ipXtables: Split up source and dest addresses for transaction
Packit Service 84cb3c
- firewall.server.config: Log error in case of loading malformed files in
Packit Service 84cb3c
  watcher
Packit Service 84cb3c
- Install and package the firewallctl man page
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Jun 22 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3-1
Packit Service 84cb3c
- New firewallctl utility (RHBZ#1147959)
Packit Service 84cb3c
- doc.xml.seealso: Show firewalld.dbus in See Also sections
Packit Service 84cb3c
- firewall.core.fw_config: Create backup on zone, service, ipset and icmptype
Packit Service 84cb3c
  removal (RHBZ#1339251)
Packit Service 84cb3c
- {zone,service,ipset,icmptype}_writer: Do not fail on failed backup
Packit Service 84cb3c
- firewall-[offline-]cmd: Fix --new-X-from-file options for files in cwd
Packit Service 84cb3c
- firewall-cmd: Dropped duplicate setType call in --new-ipset
Packit Service 84cb3c
- radius service: Support also tcp ports (RBZ#1219717)
Packit Service 84cb3c
- xmlschemas: Support source-port, protocol, icmp-block-inversion and ipset
Packit Service 84cb3c
  sources
Packit Service 84cb3c
- config.xmlschema.service.xsd: Fix service destination conflicts
Packit Service 84cb3c
  (RHBZ#1296573)
Packit Service 84cb3c
- firewall-cmd, firewalld man: Information about new NetworkManager and ifcfg
Packit Service 84cb3c
- firewall.command: Only print summary and description in print_X_info with
Packit Service 84cb3c
  verbose
Packit Service 84cb3c
- firewall.command: print_msg should be able to print empty lines
Packit Service 84cb3c
- firewall-config: No processing of runtime passthroughs signals in permanent
Packit Service 84cb3c
- Landspace.io fixes and pylint calm downs
Packit Service 84cb3c
- firewall.core.io.zone: Add zone_reader and zone_writer to __all__, pylint
Packit Service 84cb3c
  fixes
Packit Service 84cb3c
- firewall-config: Fixed titles of command and context dialogs, also entry
Packit Service 84cb3c
  lenths
Packit Service 84cb3c
- firewall-config: pylint calm downs
Packit Service 84cb3c
- firewall.core.fw_zone: Fix use of MAC source in rich rules without ipv limit
Packit Service 84cb3c
- firewall-config: Use self.active_zoens in conf_zone_added_cb
Packit Service 84cb3c
- firewall.command: New parse_port, extended parse methods with more checks
Packit Service 84cb3c
- firewall.command: Fixed parse_port to use the separator in the split call
Packit Service 84cb3c
- firewall.command: New [de]activate_exception_handler, raise error in parse_X
Packit Service 84cb3c
- services ha: Allow corosync-qnetd port
Packit Service 84cb3c
- firewall-applet: Support for kde5-nm-connection-editor
Packit Service 84cb3c
- tests/firewall-offline-cmd_test.sh: New tests for service and icmptype
Packit Service 84cb3c
  modifications
Packit Service 84cb3c
- firewall-offline-cmd: Use FirewallCommand for simplification and sequence
Packit Service 84cb3c
  options
Packit Service 84cb3c
- tests/firewall-cmd_test.sh: New tests for service and icmptype modifications
Packit Service 84cb3c
- firewall-cmd: Fixed set, remove and query destination options for services
Packit Service 84cb3c
- firewall.core.io.service: Source ports have not been checked in _check_config
Packit Service 84cb3c
- firewall.core.fw_zone: Method check_source_port is not used, removed
Packit Service 84cb3c
- firewall.core.base: Added default to ZONE_TARGETS
Packit Service 84cb3c
- firewall.client: Allow to remove ipv:address pair for service destinations
Packit Service 84cb3c
- tests/firewall-offline-cmd_test.sh: There is no timeout option in permanent
Packit Service 84cb3c
- firewall-cmd: Landscape.io fixes, pylint calm downs
Packit Service 84cb3c
- firewall-cmd: Use FirewallCommand for simplification and sequence options
Packit Service 84cb3c
- firewall.command: New FirewallCommand for command line client simplification
Packit Service 84cb3c
- New services: kshell, rsh, ganglia-master, ganglia-client
Packit Service 84cb3c
- firewalld: Cleanup of unused imports, do not translate some deamon messages
Packit Service 84cb3c
- firewalld: With fd close interation in runProg, it is not needed here anymore
Packit Service 84cb3c
- firewall.core.prog: Add fd close iteration to runProg
Packit Service 84cb3c
- firewall.core.fw_nm: Hide NM typelib import, new nm_get_dbus_interface
Packit Service 84cb3c
  function
Packit Service 84cb3c
- firewalld.spec: Require NetworkManager-libnm instead of NetworkManager-glib
Packit Service 84cb3c
- firewall-config: New add/remove ipset entries from file, remove all entries
Packit Service 84cb3c
- firewall-applet: Fix tooltip after applet start with connection to firewalld
Packit Service 84cb3c
- firewall-config: Select new zone, service or icmptype if the view was empty
Packit Service 84cb3c
- firewalld.spec: Added build requires for iptables, ebtables and ipset
Packit Service 84cb3c
- Adding nf_conntrack_sip module to the service SIP
Packit Service 84cb3c
- firewall: core: fw_ifcfg: Quickly return if ifcfg directory does not exist
Packit Service 84cb3c
- Drop unneeded python shebangs
Packit Service 84cb3c
- Translation updates
Packit Service 84cb3c
Packit Service 84cb3c
* Mon May 30 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.2-1
Packit Service 84cb3c
- New module to search for and change ifcfg files for interfaces not under
Packit Service 84cb3c
  control of NM
Packit Service 84cb3c
- firewall_config: Enhanced messages in status bar
Packit Service 84cb3c
- firewall-config: New message window as overlay if not connected
Packit Service 84cb3c
- firewall-config: Fix sentivity of option, view menus and main paned if not
Packit Service 84cb3c
  connected
Packit Service 84cb3c
- firewall-applet: Quit on SIGINT (Ctrl-C), reduced D-Bus calls, some cleanup
Packit Service 84cb3c
- firewall-[offline]cmd: Show target in zone information
Packit Service 84cb3c
- D-Bus: Completed masquerade methods in FirewallClientZoneSettings
Packit Service 84cb3c
- Fixed log-denied rules for icmp-blocks
Packit Service 84cb3c
- Keep sorting of interfaces, services, icmp-blocks and other settings in zones
Packit Service 84cb3c
- Fixed runtime-to-permanent not to save interfaces under control of NM
Packit Service 84cb3c
- New icmp-block-inversion flag in the zones
Packit Service 84cb3c
- ICMP type filtering in the zones
Packit Service 84cb3c
- New services: sip, sips, managesieve
Packit Service 84cb3c
- rich rules: Allow destination action (RHBZ#1163428)
Packit Service 84cb3c
- firewall-offline-cmd: New option -q/--quiet
Packit Service 84cb3c
- firewall-[offline-]cmd: New --add-[zone,service,ipset,icmptype]-from-file
Packit Service 84cb3c
- firewall-[offline-]cmd: Fix option for setting the destination address
Packit Service 84cb3c
- firewall-config: Fixed resizing behaviour
Packit Service 84cb3c
- New transaction model for speed ups in start, restart, stop and other actions
Packit Service 84cb3c
- firewall-cmd: New options --load{zone,service,ipset,icmptype}-defaults
Packit Service 84cb3c
- Fixed memory leak in dbus_introspection_add_properties
Packit Service 84cb3c
- Landscape.io fixes, pylint calm downs
Packit Service 84cb3c
- New D-Bus getXnames methods to speed up firewall-config and firewall-cmd
Packit Service 84cb3c
- ebtables-restore: No support for COMMIT command
Packit Service 84cb3c
- Source port support in services, zones and rich rules
Packit Service 84cb3c
- firewall-offline-cmd: Added --{add,remove}-entries-from-file for ipsets
Packit Service 84cb3c
- firewall-config: New active bindings side bar for simple binding changes
Packit Service 84cb3c
- Reworked NetworkManager module
Packit Service 84cb3c
- Proper default zone handling for NM connections
Packit Service 84cb3c
- Try to set zone binding with NM if interface is under control of NM
Packit Service 84cb3c
- Code cleanup and bug fixes
Packit Service 84cb3c
- Include test suite in the release and install in /usr/share/firewalld/tests
Packit Service 84cb3c
- New Travis-CI configuration file
Packit Service 84cb3c
- Fixed more broken frensh translations
Packit Service 84cb3c
- Translation updates
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Apr 20 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.1.2-1
Packit Service 84cb3c
- Install fw_nm module
Packit Service 84cb3c
- firewalld: Do not fail if log file could not be opened
Packit Service 84cb3c
- Make ipsets visible per default in firewall-config
Packit Service 84cb3c
- Fixed translations with python3
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Apr 19 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.1.1-1
Packit Service 84cb3c
- Fixed broken frensh translation
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Apr 19 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.1-1
Packit Service 84cb3c
- Enhancements of ipset handling
Packit Service 84cb3c
  - No cleanup of ipsets using timeouts while reloading
Packit Service 84cb3c
  - Only destroy conflicting ipsets
Packit Service 84cb3c
  - Only use ipset types supported by the system
Packit Service 84cb3c
  - Add and remove several ipset entries in one call using a file
Packit Service 84cb3c
- Reduce time frame where builtin chains are on policy DROP while reloading
Packit Service 84cb3c
- Include descriptions in --info-X calls
Packit Service 84cb3c
- Command line interface support to get and alter descriptions of zones,
Packit Service 84cb3c
  services, ipsets and icmptypes with permanent option
Packit Service 84cb3c
- Properly watch changes in combined zones
Packit Service 84cb3c
- Fix logging in rich rule forward rules
Packit Service 84cb3c
- Transformed direct.passthrough errors into warnings
Packit Service 84cb3c
- Rework of import structures
Packit Service 84cb3c
- Reduced calls to get ids for port and protocol names (RHBZ#1305434)
Packit Service 84cb3c
- Build and installation fixes by Markos Chandras
Packit Service 84cb3c
- Provide D-Bus properties in introspection data
Packit Service 84cb3c
- Fix for flaws found by landscape.io
Packit Service 84cb3c
- Fix for repeated SUGHUP
Packit Service 84cb3c
- New NetworkManager module to get and set zones of connections, used in
Packit Service 84cb3c
  firewall-applet and firewall-config
Packit Service 84cb3c
- configure: Autodetect backend tools ({ip,ip6,eb}tables{,-restore}, ipset)
Packit Service 84cb3c
- Code cleanups
Packit Service 84cb3c
- Bug fixes
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Jan 29 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.0-1
Packit Service 84cb3c
- Several new services
Packit Service 84cb3c
- Lots of bug fixes
Packit Service 84cb3c
- Speed up: Using -restore commands
Packit Service 84cb3c
- Optimizations
Packit Service 84cb3c
- ipset support
Packit Service 84cb3c
- MAC address support
Packit Service 84cb3c
- Enhancements
Packit Service 84cb3c
  - Rich language
Packit Service 84cb3c
  - documentation
Packit Service 84cb3c
  - firewall-config
Packit Service 84cb3c
  - firewall-applet
Packit Service 84cb3c
  - Command line tools
Packit Service 84cb3c
- Log of denied packets
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Jun 16 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14.2-0
Packit Service 84cb3c
- fixed requirements for -applet and -config
Packit Service 84cb3c
- adapted firewall-applet man page to new version
Packit Service 84cb3c
- firewall-applet, firewall-config: Only honour active connections
Packit Service 84cb3c
- firewall-applet: Change QSettings path and file names
Packit Service 84cb3c
- Updated translations, marked translations for "Connections" as fuzzy
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Jun 12 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14.1-0
Packit Service 84cb3c
- spec file adaptions from Fedora
Packit Service 84cb3c
- dropped gtk applet remain: org.fedoraproject.FirewallApplet.gschema.xml
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Jun 12 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14-1
Packit Service 84cb3c
- firewalld:
Packit Service 84cb3c
  - print real zone names in error messages
Packit Service 84cb3c
  - iptables 1.4.21 does not accept limits of 1/day, minimum is 2/day now
Packit Service 84cb3c
  - rate limit fix for rich rules
Packit Service 84cb3c
  - fix readdition of removed permanent direct settings
Packit Service 84cb3c
  - adaption of the polkit domains to use PK_ACTION_DIRECT_INFO
Packit Service 84cb3c
  - fixed two minor Python3 issues in firewall.core.io.direct
Packit Service 84cb3c
  - fixed use of fallback configuration values
Packit Service 84cb3c
  - fixed use without firewalld.conf
Packit Service 84cb3c
  - firewalld main restructureization
Packit Service 84cb3c
  - IPv6_rpfilter now also available as a property on D-Bus in the config interface
Packit Service 84cb3c
  - fixed wait option use for ipXtables
Packit Service 84cb3c
  - added --concurrent support for ebtables
Packit Service 84cb3c
  - richLanguage: allow masquerading with destination
Packit Service 84cb3c
  - richLanguage: limit masquerading forward rule to new connections
Packit Service 84cb3c
  - ipXtables: No dns lookups in available_tables and _detect_wait_option
Packit Service 84cb3c
  - full ebtables support: start, stop, reload, panic mode, direct chains and rules
Packit Service 84cb3c
  - fix for reload with direct rules
Packit Service 84cb3c
  - fix or flaws found by landscape.io
Packit Service 84cb3c
  - pid file handling fixes in case of pid file removal
Packit Service 84cb3c
  - fix for client issue in case of a dbus NoReply error
Packit Service 84cb3c
- configuration
Packit Service 84cb3c
  - new services: dropbox-lansync, ptp
Packit Service 84cb3c
  - new icmptypes: timestamp-request, timestamp-reply
Packit Service 84cb3c
- man pages:
Packit Service 84cb3c
  - firewalld.zones(5): fixed typos
Packit Service 84cb3c
  - firewalld.conf(5): Fixed wrong reference to firewalld.lockdown-whitelist page
Packit Service 84cb3c
- firewall-applet:
Packit Service 84cb3c
  - new version using Qt4 fixing several issues with the Gtk version
Packit Service 84cb3c
- spec file:
Packit Service 84cb3c
  - enabled Python3 support: new backends python-firewall and python3-firewall
Packit Service 84cb3c
  - some cleanup
Packit Service 84cb3c
- git:
Packit Service 84cb3c
  - migrated to github
Packit Service 84cb3c
- translations:
Packit Service 84cb3c
  - migrated to zanata
Packit Service 84cb3c
- build environment:
Packit Service 84cb3c
  - no need for autoconf-2.69, 2.68 is sufficient
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Jan 28 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.14-0
Packit Service 84cb3c
- enable python2 and python3 bindings for fedora >= 20 and rhel >= 7
Packit Service 84cb3c
- use python3 bindings on fedora >= 22 and rhel >= 8 for firewalld,
Packit Service 84cb3c
  firewall-config and firewall-applet
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Dec 04 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.13-1
Packit Service 84cb3c
- firewalld:
Packit Service 84cb3c
  - ipXtables: use -w or -w2 if supported (RHBZ#1161745, RHBZ#1151067)
Packit Service 84cb3c
  - DROP INVALID packets (RHBZ#1169837)
Packit Service 84cb3c
  - don't use ipv6header for protocol matching. (RHBZ#1065565)
Packit Service 84cb3c
  - removeAllPassthroughs(): remove passthroughs in reverse order (RHBZ#1167100)
Packit Service 84cb3c
  - fix config.service.removeDestination() (RHBZ#1164584)
Packit Service 84cb3c
- firewall-config:
Packit Service 84cb3c
  - portProtoDialog: other protocol excludes port number/range
Packit Service 84cb3c
  - better fix for updating zoneStore also in update_active_zones()
Packit Service 84cb3c
  - fix typo in menu
Packit Service 84cb3c
- configuration:
Packit Service 84cb3c
  - new services: tinc, vdsm, mosh, iscsi-target, rsyncd
Packit Service 84cb3c
  - ship and install XML Schema files. (#8)
Packit Service 84cb3c
- man pages:
Packit Service 84cb3c
  - firewalld.dbus, firewalld.direct, firewalld, firewall-cmd
Packit Service 84cb3c
- spec file:
Packit Service 84cb3c
  - filesystem subpackage
Packit Service 84cb3c
  - make dirs&files in /usr/lib/ world-readable (RHBZ#915988)
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Oct 14 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.12-1
Packit Service 84cb3c
- firewalld:
Packit Service 84cb3c
  - new runtimeToPermanent and tracked passsthrough support
Packit Service 84cb3c
  - make permanent D-Bus interfaces more fine grained like the runtime versions (RHBZ#1127706)
Packit Service 84cb3c
  - richLanguage: allow using destination with forward-port
Packit Service 84cb3c
  - Rich_Rule.check(): action can't be used with icmp-block/forward-port/masquerade
Packit Service 84cb3c
  - fixed Python specific D-Bus exception (RHBZ#1132441)
Packit Service 84cb3c
- firewall-cmd:
Packit Service 84cb3c
  - new --runtime-to-permanent to create permanent from runtime configuration
Packit Service 84cb3c
  - use new D-Bus methods for permanent changes
Packit Service 84cb3c
  - show target REJECT instead of %%REJECT%% (RHBZ#1058794)
Packit Service 84cb3c
  - --direct: make fail messages consistent (RHBZ#1141835)
Packit Service 84cb3c
- firewall-config:
Packit Service 84cb3c
  - richRuleDialog - OK button tooltip indicates problem
Packit Service 84cb3c
  - use new D-Bus methods for permanent changes
Packit Service 84cb3c
  - show target REJECT instead of %%REJECT%% (RHBZ#1058794)
Packit Service 84cb3c
  - update "Change Zones of Connections" menu on default zone change (RHBZ#11120212)
Packit Service 84cb3c
  - fixed rename of zones, services and icmptypes to not create new entry (RBHZ#1131064)
Packit Service 84cb3c
- configuration:
Packit Service 84cb3c
  - new service for Squid HTTP proxy server
Packit Service 84cb3c
  - new service for Kerberos admin server
Packit Service 84cb3c
  - new services for syslog and syslog-tls
Packit Service 84cb3c
  - new services for SNMP and SNMP traps
Packit Service 84cb3c
  - add Keywords to .desktop to improve software searchability
Packit Service 84cb3c
- docs:
Packit Service 84cb3c
  - updated translations
Packit Service 84cb3c
  - firewalld.richlanguage: improvements suggested by Rufe Glick
Packit Service 84cb3c
  - firewalld.dbus: various improvements
Packit Service 84cb3c
  - firewalld.zone: better description of Limit tag
Packit Service 84cb3c
  - mention new homepage everywhere
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Aug 25 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.11-2
Packit Service 84cb3c
- add few Requires to spec (RHBZ#1133167)
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Aug 20 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.11-1
Packit Service 84cb3c
- firewalld:
Packit Service 84cb3c
  - improve error messages
Packit Service 84cb3c
  - check built-in chains in direct chain handling functions (RHBZ#1120619)
Packit Service 84cb3c
  - dbus_to_python() check whether input is of expected type (RHBZ#1122018)
Packit Service 84cb3c
  - handle negative timeout values (RHBZ#1124476)
Packit Service 84cb3c
  - warn when Command/Uid/Use/Context already in lockdown whitelist (RHBZ#1126405)
Packit Service 84cb3c
  - make --lockdown-{on,off} work again (RHBZ#1111573)
Packit Service 84cb3c
- firewall-cmd:
Packit Service 84cb3c
  - --timeout now accepts time units (RHBZ#994044)
Packit Service 84cb3c
- firewall-config:
Packit Service 84cb3c
  - show active (not default) zones in bold (RHBZ#993655)
Packit Service 84cb3c
- configuration:
Packit Service 84cb3c
  - remove ipp-client service from all zones (RHBZ#1105639).
Packit Service 84cb3c
  - fallbacks for missing values in firewalld.conf
Packit Service 84cb3c
  - create missing dirs under /etc if needed
Packit Service 84cb3c
  - add -Es to python command in lockdown-whitelist.xml (RHBZ#1099065)
Packit Service 84cb3c
- docs:
Packit Service 84cb3c
  - 'direct' methods concern only chains/rules added via 'direct' (RHBZ#1120619)
Packit Service 84cb3c
  - --remove-[interface/source] don't need a zone to be specified (RHBZ#1125851)
Packit Service 84cb3c
  - various fixes in firewalld.zone(5), firewalld.dbus(5), firewalld.direct(5)
Packit Service 84cb3c
- others:
Packit Service 84cb3c
  - rpm macros for easier packaging of e.g. services
Packit Service 84cb3c
Packit Service 84cb3c
* Wed May 28 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.10-1
Packit Service 84cb3c
- new services: freeipa-*, puppermaster, amanda-k5, synergy,
Packit Service 84cb3c
                xmpp-*, tor, privoxy, sane
Packit Service 84cb3c
- do not use at_console in D-Bus policies (RHBZ#1094745)
Packit Service 84cb3c
- apply all rich rules for non-default targets
Packit Service 84cb3c
- AppData file (RHBZ#1094754)
Packit Service 84cb3c
- separate Polkit actions for desktop & server (RHBZ#1091068)
Packit Service 84cb3c
- sanitize missing ip6t_rpfilter (RHBZ#1074427)
Packit Service 84cb3c
- firewall/core/io/*: few improvements (RHBZ#1065738)
Packit Service 84cb3c
- no load failed error for absent direct.xml file
Packit Service 84cb3c
- new DBUS_INTERFACE.getZoneSettings to get all run-time zone settings
Packit Service 84cb3c
- fixed creation and deletion of zones, services and icmptypes over D-Bus signals
Packit Service 84cb3c
- FirewallClientZoneSettings: Set proper default target
Packit Service 84cb3c
- if Python2 then encode strings from sax parser (RHBZ#1059104, RHBZ#1058853)
Packit Service 84cb3c
- firewall-cmd:
Packit Service 84cb3c
  - don't colour output of query commands (RHBZ#1097841)
Packit Service 84cb3c
  - use "default" instead of {chain}_{zone} (RHBZ#1075675)
Packit Service 84cb3c
  - New --get-target and --set-target
Packit Service 84cb3c
  - Create and remove permanent zones, services and icmptypes
Packit Service 84cb3c
- firewall-config:
Packit Service 84cb3c
  - Adding services and icmptypes resulted in duplicates in UI
Packit Service 84cb3c
  - Use left button menu of -applet in Option menu
Packit Service 84cb3c
- firewall-offline-cmd: same functionality as 'firewall-cmd --permanent'
Packit Service 84cb3c
- firewall-applet: ZoneConnectionEditor was missing the Default Zone entry
Packit Service 84cb3c
- bash-completion: getting zones/services/icmps is different with/without --permanent
Packit Service 84cb3c
- firewalld.zone(5): removed superfluous slash (RHBZ#1091575)
Packit Service 84cb3c
- updated translations
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Feb 05 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9.3-1
Packit Service 84cb3c
- Fixed persistent port forwarding (RHBZ#1056154)
Packit Service 84cb3c
- Stop default zone rules being applied to all zones (RHBZ#1057875)
Packit Service 84cb3c
- Enforce trust, block and drop zones in the filter table only (RHBZ#1055190)
Packit Service 84cb3c
- Allow RAs prior to applying IPv6_rpfilter (RHBZ#1058505)
Packit Service 84cb3c
- Fix writing of rule.audit in zone_writer()
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Jan 17 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9.2-1
Packit Service 84cb3c
- fix regression introduced in 0.3.9 (RHBZ#1053932)
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Jan 16 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9.1-1
Packit Service 84cb3c
- fix regressions introduced in 0.3.9 (RHBZ#1054068, RHBZ#1054120)
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Jan 13 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9-1
Packit Service 84cb3c
- translation updates
Packit Service 84cb3c
- New IPv6_rpfilter setting to enable source address validation (RHBZ#847707)
Packit Service 84cb3c
- Do not mix original and customized zones in case of target changes,
Packit Service 84cb3c
  apply only used zones
Packit Service 84cb3c
- firewall-cmd: fix --*_lockdown_whitelist_uid to work with uid 0
Packit Service 84cb3c
- Don't show main window maximized. (RHBZ#1046811)
Packit Service 84cb3c
- Use rmmod instead of 'modprobe -r' (RHBZ#1031102)
Packit Service 84cb3c
- Deprecate 'enabled' attribute of 'masquerade' element
Packit Service 84cb3c
- firewall-config: new zone was added twice to the list
Packit Service 84cb3c
- firewalld.dbus(5)
Packit Service 84cb3c
- Enable python shebang fix again
Packit Service 84cb3c
- firewall/client: handle_exceptions: Use loop in decorator
Packit Service 84cb3c
- firewall-offline-cmd: Do not mask firewalld service with disabled option
Packit Service 84cb3c
- firewall-config: richRuleDialogActionRejectType Entry -> ComboBox
Packit Service 84cb3c
- Rich_Rule: fix parsing of reject element (RHBZ#1027373)
Packit Service 84cb3c
- Show combined zones in permanent configuration (RHBZ#1002016)
Packit Service 84cb3c
- firewall-cmd(1): document exit code 2 and colored output (RHBZ#1028507)
Packit Service 84cb3c
- firewall-config: fix RHBZ#1028853
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Nov 05 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.8-1
Packit Service 84cb3c
- fix memory leaks
Packit Service 84cb3c
- New option --debug-gc
Packit Service 84cb3c
- Python3 compatibility
Packit Service 84cb3c
- Better non-ascii support
Packit Service 84cb3c
- several firewall-config & firewall-applet fixes
Packit Service 84cb3c
- New --remove-rules commands for firewall-cmd and removeRules methods for D-Bus
Packit Service 84cb3c
- Fixed FirewallDirect.get_rules to return proper list
Packit Service 84cb3c
- Fixed LastUpdatedOrderedDict.keys()
Packit Service 84cb3c
- Enable rich rule usage in trusted zone (RHBZ#994144)
Packit Service 84cb3c
- New error codes: INVALID_CONTEXT, INVALID_COMMAND, INVALID_USER and INVALID_UID
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Oct 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.7-1
Packit Service 84cb3c
- Don't fail on missing ip[6]tables/ebtables table. (RHBZ#967376)
Packit Service 84cb3c
- bash-completion: --permanent --direct options
Packit Service 84cb3c
- firewall/core/fw.py: fix checking for iptables & ip6tables (RHBZ#1017087)
Packit Service 84cb3c
- firewall-cmd: use client's exception_handler instead of catching exceptions ourselves
Packit Service 84cb3c
- FirewallClientZoneSettings: fix {add|remove|query}RichRule()
Packit Service 84cb3c
- Extend amanda-client service with 10080/tcp (RHBZ#1016867)
Packit Service 84cb3c
- Simplify Rich_Rule()_lexer() by using functions.splitArgs()
Packit Service 84cb3c
- Fix encoding problems in exception handling (RHBZ#1015941)
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Oct 04 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.2-1
Packit Service 84cb3c
- firewall-offline-cmd: --forward-port 'toaddr' is optional (RHBZ#1014958)
Packit Service 84cb3c
- firewall-cmd: fix variable name (RHBZ#1015011)
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Oct 03 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.1-1
Packit Service 84cb3c
- remove superfluous po files from archive
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Oct 02 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6-1
Packit Service 84cb3c
- firewalld.richlanguage.xml: correct log levels (RHBZ#993740)
Packit Service 84cb3c
- firewall-config: Make sure that all zone settings are updated properly on firewalld restart
Packit Service 84cb3c
- Rich_Limit: Allow long representation for duration (RHBZ#994103
Packit Service 84cb3c
- firewall-config: Show "Changes applied." after changes (RHBZ#993643)
Packit Service 84cb3c
- Use own connection dialog to change zones for NM connections
Packit Service 84cb3c
- Rename service cluster-suite to high-availability (RHBZ#885257)
Packit Service 84cb3c
- Permanent direct support for firewall-config and firewall-cmd
Packit Service 84cb3c
- Try to avoid file descriptor leaking (RHBZ#951900)
Packit Service 84cb3c
- New functions to split and join args properly (honoring quotes)
Packit Service 84cb3c
- firewall-cmd(1): 2 simple examples
Packit Service 84cb3c
- Better IPv6 NAT checking.
Packit Service 84cb3c
- Ship firewalld.direct(5).
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Sep 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.5-1
Packit Service 84cb3c
- Only use one PK action for configuration (RHBZ#994729)
Packit Service 84cb3c
- firewall-cmd: indicate non-zero exit code with red color
Packit Service 84cb3c
- rich-rule: enable to have log without prefix & log_level & limit
Packit Service 84cb3c
- log-level warn/err -> warning/error (RHBZ#1009436)
Packit Service 84cb3c
- Use policy DROP while reloading, do not reset policy in restart twice
Packit Service 84cb3c
- Add _direct chains to all table and chain combinations
Packit Service 84cb3c
- documentation improvements
Packit Service 84cb3c
- New firewalld.direct(5) man page docbook source
Packit Service 84cb3c
- tests/firewall-cmd_test.sh: make rich language tests work
Packit Service 84cb3c
- Rich_Rule._import_from_string(): improve error messages (RHBZ#994150)
Packit Service 84cb3c
- direct.passthrough wasn't always matching out_signature (RHBZ#967800)
Packit Service 84cb3c
- firewall-config: twist ICMP Type IP address family logic.
Packit Service 84cb3c
- firewall-config: port-forwarding/masquerading dialog (RHBZ#993658)
Packit Service 84cb3c
- firewall-offline-cmd: New --remove-service=<service> option (BZ#969106)
Packit Service 84cb3c
- firewall-config: Options->Lockdown was not changing permanent.
Packit Service 84cb3c
- firewall-config: edit line on doubleclick (RHBZ#993572)
Packit Service 84cb3c
- firewall-config: System Default Zone -> Default Zone (RHBZ#993811)
Packit Service 84cb3c
- New direct D-Bus interface, persistent direct rule handling, enabled passthough
Packit Service 84cb3c
- src/firewall-cmd: Fixed help output to use more visual parameters
Packit Service 84cb3c
- src/firewall-cmd: New usage output, no redirection to man page anymore
Packit Service 84cb3c
- src/firewall/core/rich.py: Fixed forwad port destinations
Packit Service 84cb3c
- src/firewall-offline-cmd: Early enable/disable handling now with mask/unmask
Packit Service 84cb3c
- doc/xml/firewalld.zone.xml: Added more information about masquerade use
Packit Service 84cb3c
- Prefix to log message is optional (RHBZ#998079)
Packit Service 84cb3c
- firewall-cmd: fix --permanent --change-interface (RHBZ#997974)
Packit Service 84cb3c
- Sort zones/interfaces/service/icmptypes on output.
Packit Service 84cb3c
- wbem-https service (RHBZ#996668)
Packit Service 84cb3c
- applet&config: add support for KDE NetworkManager connection editor
Packit Service 84cb3c
- firewall/core/fw_config.py: New method update_lockdown_whitelist
Packit Service 84cb3c
- Added missing file watcher for lockdown whitelist in config D-Bus interface
Packit Service 84cb3c
- firewall/core/watcher: New add_watch_file for lockdown-whitelist and direct
Packit Service 84cb3c
- Make use of IPv6 NAT conditional, based on kernel number (RHBZ#967376)
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Jul 30 2013 Thomas Woerner <twoerner@redhat.com> 0.3.4-1
Packit Service 84cb3c
- several rich rule check enhancements and fixes
Packit Service 84cb3c
- firewall-cmd: direct options - check ipv4|ipv6|eb (RHBZ#970505)
Packit Service 84cb3c
- firewall-cmd(1): improve description of direct options (RHBZ#970509)
Packit Service 84cb3c
- several firewall-applet enhancements and fixes
Packit Service 84cb3c
- New README
Packit Service 84cb3c
- several doc and man page fixes
Packit Service 84cb3c
- Service definitions for PCP daemons (RHBZ#972262)
Packit Service 84cb3c
- bash-completion: add lockdown and rich language options
Packit Service 84cb3c
- firewall-cmd: add --permanent --list-all[-zones]
Packit Service 84cb3c
- firewall-cmd: new -q/--quiet option
Packit Service 84cb3c
- firewall-cmd: warn when default zone not active (RHBZ#971843)
Packit Service 84cb3c
- firewall-cmd: check priority in --add-rule (RHBZ#914955)
Packit Service 84cb3c
- add dhcpv6 (for server) service (RHBZ#917866)
Packit Service 84cb3c
- firewall-cmd: add --permanent --get-zone-of-interface/source --change-interface/source
Packit Service 84cb3c
- firewall-cmd: print result (yes/no) of all --query-* commands
Packit Service 84cb3c
- move permanent-getZoneOf{Interface|Source} from firewall-cmd to server
Packit Service 84cb3c
- Check Interfaces/sources when updating permanent zone settings.
Packit Service 84cb3c
- FirewallDConfig: getZoneOfInterface/Source can actually return more zones
Packit Service 84cb3c
- Fixed toaddr check in forward port to only allow single address, no range
Packit Service 84cb3c
- firewall-cmd: various output improvements
Packit Service 84cb3c
- fw_zone: use check_single_address from firewall.functions
Packit Service 84cb3c
- getZoneOfInterface/Source does not need to throw exception
Packit Service 84cb3c
- firewall.functions: Use socket.inet_pton in checkIP, fixed checkIP*nMask
Packit Service 84cb3c
- firewall.core.io.service: Properly check port/proto and destination address
Packit Service 84cb3c
- Install applet desktop file into /etc/xdg/autostart
Packit Service 84cb3c
- Fixed option problem with rich rule destinations (RHBZ#979804)
Packit Service 84cb3c
- Better exception creation in dbus_handle_exceptions() decorator (RHBZ#979790)
Packit Service 84cb3c
- Updated firewall-offline-cmd
Packit Service 84cb3c
- Use priority in add, remove, query and list of direct rules (RHBZ#979509)
Packit Service 84cb3c
- New documentation (man pages are created from docbook sources)
Packit Service 84cb3c
- firewall/core/io/direct.py: use prirority for rule methods, new get_all_ methods
Packit Service 84cb3c
- direct: pass priority also to client.py and firewall-cmd
Packit Service 84cb3c
- applet: New blink and blink-count settings
Packit Service 84cb3c
- firewall.functions: New function ppid_of_pid
Packit Service 84cb3c
- applet: Check for gnome3 and fix it, use new settings, new size-changed cb
Packit Service 84cb3c
- firewall-offline-cmd: Fix use of systemctl in chroot
Packit Service 84cb3c
- firewall-config: use string.ascii_letters instead of string.letters
Packit Service 84cb3c
- dbus_to_python(): handle non-ascii chars in dbus.String.
Packit Service 84cb3c
- Modernize old syntax constructions.
Packit Service 84cb3c
- dict.keys() in Python 3 returns a "view" instead of list
Packit Service 84cb3c
- Use gettext.install() to install _() in builtins namespace.
Packit Service 84cb3c
- Allow non-ascii chars in 'short' and 'description'
Packit Service 84cb3c
- README: More information for "Working With The Source Repository"
Packit Service 84cb3c
- Build environment fixes
Packit Service 84cb3c
- firewalld.spec: Added missing checks for rhel > 6 for pygobject3-base
Packit Service 84cb3c
- firewall-applet: New setting show-inactive
Packit Service 84cb3c
- Don't stop on reload when lockdown already enabled (RHBZ#987403)
Packit Service 84cb3c
- firewall-cmd: --lockdown-on/off did not touch firewalld.conf
Packit Service 84cb3c
- FirewallApplet.gschema.xml: Dropped unused sender-info setting
Packit Service 84cb3c
- doc/firewall-applet.xml: Added information about gsettings
Packit Service 84cb3c
- several debug and log message fixes
Packit Service 84cb3c
- Add chain for sources so they can be checked before interfaces (RHBZ#903222)
Packit Service 84cb3c
- Add dhcp and proxy-dhcp services (RHBZ#986947)
Packit Service 84cb3c
- io/Zone(): don't error on deprecated family attr of source elem
Packit Service 84cb3c
- Limit length of zone file name (to 12 chars) due to Netfilter internals.
Packit Service 84cb3c
- It was not possible to overload a zone with defined source(s).
Packit Service 84cb3c
- DEFAULT_ZONE_TARGET: {chain}_ZONE_{zone} -> {chain}_{zone}
Packit Service 84cb3c
- New runtime get<X>Settings for services and icmptypes, fixed policies callbacks
Packit Service 84cb3c
- functions: New functions checkUser, checkUid and checkCommand
Packit Service 84cb3c
- src/firewall/client: Fixed lockdown-whitelist-updated signal handling
Packit Service 84cb3c
- firewall-cmd(1): move firewalld.richlanguage(5) reference in --*-rich-rule
Packit Service 84cb3c
- Rich rule service: Only add modules for accept action
Packit Service 84cb3c
- firewall/core/rich: Several fixes and enhanced checks
Packit Service 84cb3c
- Fixed reload of direct rules
Packit Service 84cb3c
- firewall/client: New functions to set and get the exception handler
Packit Service 84cb3c
- firewall-config: New and enhanced UI to handle lockdown and rich rules
Packit Service 84cb3c
- zone's immutable attribute is redundant
Packit Service 84cb3c
- Do not allow to set settings in config for immutable zones.
Packit Service 84cb3c
- Ignore deprecated 'immutable' attribute in zone files.
Packit Service 84cb3c
- Eviscerate 'immutable' completely.
Packit Service 84cb3c
- FirewallDirect.query_rule(): fix it
Packit Service 84cb3c
- permanent direct: activate firewall.core.io.direct:Direct reader
Packit Service 84cb3c
- core/io/*: simplify getting of character data
Packit Service 84cb3c
- FirewallDirect.set_config(): allow reloading
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Jun 20 2013  Jiri Popelka <jpopelka@redhat.com>
Packit Service 84cb3c
- Remove migrating to a systemd unit file from a SysV initscript
Packit Service 84cb3c
- Remove pointless "ExclusiveOS" tag
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Jun  7 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-2
Packit Service 84cb3c
- Fixed rich rule check for use in D-Bus
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Jun  6 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-1
Packit Service 84cb3c
- new service files
Packit Service 84cb3c
- relicensed logger.py under GPLv2+
Packit Service 84cb3c
- firewall-config: sometimes we don't want to use client's exception handler
Packit Service 84cb3c
- When removing Service/IcmpType remove it from zones too (RHBZ#958401)
Packit Service 84cb3c
- firewall-config: work-around masquerade_check_cb() being called more times
Packit Service 84cb3c
- Zone(IO): add interfaces/sources to D-Bus signature
Packit Service 84cb3c
- Added missing UNKNOWN_SOURCE error code
Packit Service 84cb3c
- fw_zone.check_source: Raise INVALID_FAMILY if family is invalid
Packit Service 84cb3c
- New changeZoneOfInterface method, marked changeZone as deprecated
Packit Service 84cb3c
- Fixed firewall-cmd man page entry for --panic-on
Packit Service 84cb3c
- firewall-applet: Fixed possible problems of unescaped strings used for markup
Packit Service 84cb3c
- New support to bind zones to source addresses and ranges (D-BUS, cmd, applet
Packit Service 84cb3c
- Cleanup of unused variables in FirewallD.start
Packit Service 84cb3c
- New firewall/fw_types.py with LastUpdatedOrderedDict
Packit Service 84cb3c
- direct.chains, direct.rules: Using LastUpdatedOrderedDict
Packit Service 84cb3c
- Support splitted zone files
Packit Service 84cb3c
- New reader and writer for stored direct chains and rules
Packit Service 84cb3c
- LockdownWhitelist: fix write(), add get_commands/uids/users/contexts()
Packit Service 84cb3c
- fix service_writer() and icmptype_writer() to put newline at end of file
Packit Service 84cb3c
- firewall-cmd: fix --list-sources
Packit Service 84cb3c
- No need to specify whether source address family is IPv4 or IPv6
Packit Service 84cb3c
- add getZoneOfSource() to D-Bus interface
Packit Service 84cb3c
- Add tests and bash-completion for the new "source" operations
Packit Service 84cb3c
- Convert all input args in D-Bus methods
Packit Service 84cb3c
- setDefaultZone() was calling accessCheck() *after* the action
Packit Service 84cb3c
- New uniqify() function to remove duplicates from list whilst preserving order
Packit Service 84cb3c
- Zone.combine() merge also services and ports
Packit Service 84cb3c
- config/applet: silence DBusException during start when FirewallD is not running (RHBZ#966518)
Packit Service 84cb3c
- firewall-applet: more fixes to make the address sources family agnostic
Packit Service 84cb3c
- Better defaults for lockdown white list
Packit Service 84cb3c
- Use auth_admin_keep for allow_any and allow_inactive also
Packit Service 84cb3c
- New D-Bus API for lockdown policies
Packit Service 84cb3c
- Use IPv4, IPv6 and BRIDGE for FirewallD properties
Packit Service 84cb3c
- Use rich rule action as audit type
Packit Service 84cb3c
- Prototype of string-only D-Bus interface for rich language
Packit Service 84cb3c
- Fixed wrongly merged source family check in firewall/core/io/zone.py
Packit Service 84cb3c
- handle_cmr: report errors, cleanup modules in error case only, mark handling
Packit Service 84cb3c
- Use audit type from rule action, fixed rule output
Packit Service 84cb3c
- Fixed lockdown whitelist D-Bus handling method names
Packit Service 84cb3c
- New rich rule handling in runtime D-Bus interface
Packit Service 84cb3c
- Added interface, source and rich rule handling (runtime and permanent)
Packit Service 84cb3c
- Fixed dbus_obj in FirewallClientConfigPolicies, added queryLockdown
Packit Service 84cb3c
- Write changes in setLockdownWhitelist
Packit Service 84cb3c
- Fixed typo in policies log message in method calls
Packit Service 84cb3c
- firewall-cmd: Added rich rule, lockdown and lockdown whitelist handling
Packit Service 84cb3c
- Don't check access in query/getLockdownWhitelist*()
Packit Service 84cb3c
- firewall-cmd: Also output masquerade flag in --list-all
Packit Service 84cb3c
- firewall-cmd: argparse is able to convert argument to desired type itself
Packit Service 84cb3c
- firewall-cmd_test.sh: tests for permanent interfaces/sources and lockdown whitelist
Packit Service 84cb3c
- Makefile.am: add missing files
Packit Service 84cb3c
- firewall-cmd_test.sh: tests for rich rules
Packit Service 84cb3c
- Added lockdown, source, interface and rich rule docs to firewall-cmd
Packit Service 84cb3c
- Do not masquerade lo if masquerade is enabled in the default zone (RHBZ#904098)
Packit Service 84cb3c
- Use <rule> in metavar for firewall-cmd parser
Packit Service 84cb3c
Packit Service 84cb3c
* Fri May 10 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-2
Packit Service 84cb3c
- removed unintentional en_US.po from tarball
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Apr 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-1
Packit Service 84cb3c
- Fix signal handling for SIGTERM
Packit Service 84cb3c
- Additional service files (RHBZ#914859)
Packit Service 84cb3c
- Updated po files
Packit Service 84cb3c
- s/persistent/permanent/ (Trac Ticket #7)
Packit Service 84cb3c
- Better behaviour when running without valid DISPLAY (RHBZ#955414)
Packit Service 84cb3c
- client.handle_exceptions(): do not loop forever
Packit Service 84cb3c
- Set Zone.defaults in zone_reader (RHBZ#951747)
Packit Service 84cb3c
- client: do not pass the dbus exception name to handler
Packit Service 84cb3c
- IO_Object_XMLGenerator: make it work with Python 2.7.4 (RHBZ#951741)
Packit Service 84cb3c
- firewall-cmd: do not use deprecated BaseException.message
Packit Service 84cb3c
- client.py: fix handle_exceptions() (RHBZ#951314)
Packit Service 84cb3c
- firewall-config: check zone/service/icmptype name (RHBZ#947820)
Packit Service 84cb3c
- Allow 3121/tcp (pacemaker_remote) in cluster-suite service. (RHBZ#885257)
Packit Service 84cb3c
- firewall-applet: fix default zone hangling in 'shields-up' (RHBZ#947230)
Packit Service 84cb3c
- FirewallError.get_code(): check for unknown error
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Apr 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.1-2
Packit Service 84cb3c
- Make permanenent changes work with Python 2.7.4 (RHBZ#951741)
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Mar 28 2013 Thomas Woerner <twoerner@redhat.com> 0.3.1-1
Packit Service 84cb3c
- Use explicit file lists for make dist
Packit Service 84cb3c
- New rich rule validation check code
Packit Service 84cb3c
- New global check_port and check_address functions
Packit Service 84cb3c
- Allow source white and black listing with the rich rule
Packit Service 84cb3c
- Fix error handling in case of unsupported family in rich rule
Packit Service 84cb3c
- Enable ip_forwarding in masquerade and forward-port
Packit Service 84cb3c
- New functions to read and write simple files using filename and content
Packit Service 84cb3c
- Add --enable-sysconfig to install Fedora-specific sysconfig config file.
Packit Service 84cb3c
- Add chains for security table (RHBZ#927015)
Packit Service 84cb3c
- firewalld.spec: no need to specify --with-systemd-unitdir
Packit Service 84cb3c
- firewalld.service: remove syslog.target and dbus.target
Packit Service 84cb3c
- firewalld.service: replace hard-coded paths
Packit Service 84cb3c
- Move bash-completion to new location.
Packit Service 84cb3c
- Revert "Added configure for new build env"
Packit Service 84cb3c
- Revert "Added Makefile.in files"
Packit Service 84cb3c
- Revert "Added po/Makefile.in.in"
Packit Service 84cb3c
- Revert "Added po/LINGUAS"
Packit Service 84cb3c
- Revert "Added aclocal.m4"
Packit Service 84cb3c
- Amend zone XML Schema
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Mar 20 2013 Thomas Woerner <twoerner@redhat.com> 0.3.0-1
Packit Service 84cb3c
- Added rich language support
Packit Service 84cb3c
- Added lockdown feature
Packit Service 84cb3c
- Allow to bind interfaces and sources to zones permanently
Packit Service 84cb3c
- Enabled IPv6 NAT support
Packit Service 84cb3c
  masquerading and port/packet forwarding for IPv6 only with rich language
Packit Service 84cb3c
- Handle polkit errors in client class and firewall-config
Packit Service 84cb3c
- Added priority description for --direct --add-rule in firewall-cmd man page
Packit Service 84cb3c
- Add XML Schemas for zones/services/icmptypes XMLs
Packit Service 84cb3c
- Don't keep file descriptors open when forking
Packit Service 84cb3c
- Introduce --nopid option for firewalld
Packit Service 84cb3c
- New FORWARD_IN_ZONES and FORWARD_OUT_ZONES chains (RHBZ#912782)
Packit Service 84cb3c
- Update cluster-suite service (RHBZ#885257)
Packit Service 84cb3c
- firewall-cmd: rename --enable/disable-panic to --panic-on/off (RHBZ#874912)
Packit Service 84cb3c
- Fix interaction problem of changed event of gtk combobox with polkit-kde
Packit Service 84cb3c
  by processing all remaining events (RHBZ#915892)
Packit Service 84cb3c
- Stop default zone rules being applied to all zones (RHBZ#912782)
Packit Service 84cb3c
- Firewall.start(): don't call set_default_zone()
Packit Service 84cb3c
- Add wiki's URL to firewalld(1) and firewall-cmd(1) man pages
Packit Service 84cb3c
- firewalld-cmd: make --state verbose (RHBZ#886484)
Packit Service 84cb3c
- improve firewalld --help (RHBZ#910492)
Packit Service 84cb3c
- firewall-cmd: --add/remove-* can be used multiple times (RHBZ#879834)
Packit Service 84cb3c
- Continue loading zone in case of wrong service/port etc. (RHBZ#909466)
Packit Service 84cb3c
- Check also services and icmptypes in Zone() (RHBZ#909466)
Packit Service 84cb3c
- Increase the maximum length of the port forwarding fields from 5 to 11 in
Packit Service 84cb3c
  firewall-config
Packit Service 84cb3c
- firewall-cmd: add usage to fail message
Packit Service 84cb3c
- firewall-cmd: redefine usage to point to man page
Packit Service 84cb3c
- firewall-cmd: fix visible problems with arg. parsing
Packit Service 84cb3c
- Use argparse module for parsing command line options and arguments
Packit Service 84cb3c
- firewall-cmd.1: better clarify where to find ACTIONs
Packit Service 84cb3c
- firewall-cmd Bash completion
Packit Service 84cb3c
- firewall-cmd.1: comment --zone=<zone> usage and move some options
Packit Service 84cb3c
- Use zone's target only in %s_ZONES chains
Packit Service 84cb3c
- default zone in firewalld.conf was set to public with every restart (#902845)
Packit Service 84cb3c
- man page cleanup
Packit Service 84cb3c
- code cleanup
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Mar 07 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-5
Packit Service 84cb3c
- Another fix for RHBZ#912782
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Feb 20 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-4
Packit Service 84cb3c
- Stop default zone rules being applied to all zones (RHBZ#912782)
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.2.12-3
Packit Service 84cb3c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Jan 22 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-2
Packit Service 84cb3c
- Default zone in firewalld.conf was reseted with every restart (RHBZ#902845)
Packit Service 84cb3c
- Add icon cache related scriptlets for firewall-config (RHBZ#902680)
Packit Service 84cb3c
- Fix typo in firewall-config (RHBZ#895812)
Packit Service 84cb3c
- Fix few mistakes in firewall-cmd(1) man page
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Jan 14 2013 Thomas Woerner <twoerner@redhat.com> 0.2.12-1
Packit Service 84cb3c
- firewall-cmd: use -V instead of -v for version info (RHBZ#886477)
Packit Service 84cb3c
- firewall-cmd: don't check reload()'s return value (RHBZ#886461)
Packit Service 84cb3c
- actually install firewalld.zones.5
Packit Service 84cb3c
- firewall-config: treat exceptions when adding new zone/service/icmp
Packit Service 84cb3c
  (RHBZ#886602)
Packit Service 84cb3c
- firewalld.spec: Fixed requirements of firewall-config to use gtk2 and
Packit Service 84cb3c
  pygobject3
Packit Service 84cb3c
- Fail gracefully when running in non X environment.(RHBZ#886551)
Packit Service 84cb3c
- offline-cmd: fail gracefully when no s-c-f config
Packit Service 84cb3c
- fix duplicated iptables rules (RHBZ#886515)
Packit Service 84cb3c
- detect errors and duplicates in config file (RHBZ#886581)
Packit Service 84cb3c
- firewall-config: don't make 'Edit Service' and 'Edit ICMP Type' insensitive
Packit Service 84cb3c
- firewalld.spec: fixed requirements, require pygobject3-base
Packit Service 84cb3c
- frewall-applet: Unused code cleanup
Packit Service 84cb3c
- firewall-applet: several usability fixes and enhancements
Packit Service 84cb3c
  (RHBZ#886531) (RHBZ#886534)
Packit Service 84cb3c
- firewall/server/server.py: fixed KeyboardInterrupt message (RHBZ#886558)
Packit Service 84cb3c
- Moved fallback zone and minimal_mark to firewall.config.__init__
Packit Service 84cb3c
- Do not raise ZONE_ALREADY_SET in change_zone if old zone is set again
Packit Service 84cb3c
  (RHBZ#886432)
Packit Service 84cb3c
- Make default zone default for all unset connections/interfaces
Packit Service 84cb3c
  (RHBZ#888288) (RHBZ#882736)
Packit Service 84cb3c
- firewall-config: Use Gtk.MessageType.WARNING for warning dialog
Packit Service 84cb3c
- firewall-config: Handle unknown services and icmptypes in persistent mode
Packit Service 84cb3c
- firewall-config: Do not load settings more than once
Packit Service 84cb3c
- firewall-config: UI cleanup and fixes (RHBZ#888242)
Packit Service 84cb3c
- firewall-cmd: created alias --change-zone for --change-interface
Packit Service 84cb3c
- firewall-cmd man page updates (RHBZ#806511)
Packit Service 84cb3c
- Merged branch 'build-cleanups'
Packit Service 84cb3c
- dropped call to autogen.sh in build stage, not needed anymore due to 
Packit Service 84cb3c
  'build-cleanups' merge
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Dec 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-2
Packit Service 84cb3c
- require pygobject3-base instead of pygobject3 (no cairo needed) (RHBZ#874378)
Packit Service 84cb3c
- fixed dependencies of firewall-config to use gtk3 with pygobject3-base and 
Packit Service 84cb3c
  not pygtk2
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Dec 11 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-1
Packit Service 84cb3c
- Fixed more _xmlplus (PyXML) incompatibilities to python xml
Packit Service 84cb3c
- Several man page updates
Packit Service 84cb3c
- Fixed error in addForwardPort, removeForwardPort and queryForwardPort
Packit Service 84cb3c
- firewall-cmd: use already existing queryForwardPort()
Packit Service 84cb3c
- Update firewall.cmd man page, use man page as firewall-cmd usage (rhbz#876394)
Packit Service 84cb3c
- firewall-config: Do not force to show labels in the main toolbar
Packit Service 84cb3c
- firewall-config: Dropped "Change default zone" from toolbar
Packit Service 84cb3c
- firewall-config: Added menu entry to change zones of connections
Packit Service 84cb3c
- firewall-applet: Zones can be changed now using nm-connection-editor
Packit Service 84cb3c
  (rhbz#876661)
Packit Service 84cb3c
- translation updates: cs, hu, ja
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Nov 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.10-1
Packit Service 84cb3c
- tests/firewalld_config.py: tests for config.service and config.icmptype
Packit Service 84cb3c
- FirewallClientConfigServiceSettings(): destinations are dict not list
Packit Service 84cb3c
- service/zone/icmptype: do not write deprecated name attribute
Packit Service 84cb3c
- New service ntp
Packit Service 84cb3c
- firewall-config: Fixed name of about dialog
Packit Service 84cb3c
- configure.in: Fixed getting of error codes
Packit Service 84cb3c
- Added coding to all pyhton files
Packit Service 84cb3c
- Fixed copyright years
Packit Service 84cb3c
- Beautified file headers
Packit Service 84cb3c
- Force use of pygobject3 in python-slip (RHBZ#874378)
Packit Service 84cb3c
- Log: firewall.server.config_icmptype, firewall.server.config_service and
Packit Service 84cb3c
  firewall.server.config_zone: Prepend full path
Packit Service 84cb3c
- Allow ":" in interface names for interface aliases
Packit Service 84cb3c
- Add name argument to Updated and Renamed signal
Packit Service 84cb3c
- Disable IPv4, IPv6 and EB tables if missing - for IPv4/IPv6 only environments
Packit Service 84cb3c
- firewall-config.glade file cleanup
Packit Service 84cb3c
- firewall-config: loadDefaults() can throw exception
Packit Service 84cb3c
- Use toolbars for Add/Edit/Remove/LoadDefaults buttons for zones, services
Packit Service 84cb3c
  and icmp types
Packit Service 84cb3c
- New vnc-server service, opens ports for displays :0 to :3 (RHBZ#877035)
Packit Service 84cb3c
- firewall-cmd: Fix typo in help output, allow default zone usage for
Packit Service 84cb3c
  permanenent options
Packit Service 84cb3c
- Translation updates: cs, fr, ja, pt_BR and zh_CN
Packit Service 84cb3c
Packit Service 84cb3c
* Wed Oct 17 2012 Thomas Woerner <twoerner@redhat.com> 0.2.9-1
Packit Service 84cb3c
- firewall-config: some UI usability changes
Packit Service 84cb3c
- firewall-cmd: New option --list-all-zones, output of --list-all changed,
Packit Service 84cb3c
  more option combination checks
Packit Service 84cb3c
- firewall-applet: Replaced NMClient by direct DBUS calls to fix python core
Packit Service 84cb3c
  dumps in case of connection activates/deactivates
Packit Service 84cb3c
- Use fallback 'C' locale if current locale isn't supported (RHBZ#860278)
Packit Service 84cb3c
- Add interfaces to zones again after reload
Packit Service 84cb3c
- firewall-cmd: use FirewallClient().connected value
Packit Service 84cb3c
- firewall-cmd: --remove-interface was not working due to a typo
Packit Service 84cb3c
- Do not use restorecon for new and backup files
Packit Service 84cb3c
- Fixed use of properties REJECT and DROP
Packit Service 84cb3c
- firewalld_test.py: check interfaces after reload
Packit Service 84cb3c
- Translation updates
Packit Service 84cb3c
- Renamed firewall-convert-scfw-config to firewall-offline-cmd, used by
Packit Service 84cb3c
  anaconda for firewall configuration (e.g. kickstart)
Packit Service 84cb3c
- Fix python shebang to use -Es at installation time for bin_SCRIPTS and
Packit Service 84cb3c
  sbin_SCRIPTS and at all times in gtk3_chooserbutton.py
Packit Service 84cb3c
- tests/firewalld_config.py: update test_zones() test case
Packit Service 84cb3c
- Config interface: improve renaming of zones/services/icmp_types
Packit Service 84cb3c
- Move emiting of Added signals closer to source.
Packit Service 84cb3c
- FirewallClient(): config:ServiceAdded signal was wrongly mapped
Packit Service 84cb3c
- Add argument 'name' to Removed signal
Packit Service 84cb3c
- firewall-config: Add callbacks for config:[service|icmp]-[added|removed]
Packit Service 84cb3c
- firewall-config: catch INVALID_X error when removing zone/service/icmp_type
Packit Service 84cb3c
- firewall-config: remove unused code
Packit Service 84cb3c
- Revert "Neutralize _xmlplus instead of conforming it"
Packit Service 84cb3c
- firewall-applet: some UI usability changes
Packit Service 84cb3c
- firewall-cmd: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Sep  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.8-1
Packit Service 84cb3c
- Do not apply old settings to zones after reload
Packit Service 84cb3c
- FirewallClient: Added callback structure for firewalld signals
Packit Service 84cb3c
- New firewall-config with full zone, service and icmptype support
Packit Service 84cb3c
- Added Shields Up/Down configuration dialog to firewall-applet
Packit Service 84cb3c
- Name attribute of main tag deprecated for zones, services and icmptypes,
Packit Service 84cb3c
  will be ignored if present
Packit Service 84cb3c
- Fixed wrong references in firewalld man page
Packit Service 84cb3c
- Unregister DBus interfaces after sending out the Removed signal
Packit Service 84cb3c
- Use proper DBus signature in addIcmpType, addService and addZone
Packit Service 84cb3c
- New builtin property for config interfaces
Packit Service 84cb3c
- New test case for Config interface
Packit Service 84cb3c
- spec: use new systemd-rpm macros (rhbz#850110)
Packit Service 84cb3c
- More config file verifications
Packit Service 84cb3c
- Lots of smaller fixes and enhancements
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Aug 21 2012 Jiri Popelka <jpopelka@redhat.com> 0.2.7-2
Packit Service 84cb3c
- use new systemd-rpm macros (rhbz#850110)
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Aug 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.7-1
Packit Service 84cb3c
- Update of firewall-config
Packit Service 84cb3c
- Some bug fixes
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Aug  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.6-1
Packit Service 84cb3c
- New D-BUS interface for persistent configuration
Packit Service 84cb3c
- Aded support for persistent zone configuration in firewall-cmd
Packit Service 84cb3c
- New Shields Up feature in firewall-applet
Packit Service 84cb3c
- New requirements for python-decorator and pygobject3
Packit Service 84cb3c
- New firewall-config sub-package
Packit Service 84cb3c
- New firewall-convert-scfw-config config script
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Apr 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.5-1
Packit Service 84cb3c
- Fixed traceback in firewall-cmd for failed or canceled authorization, 
Packit Service 84cb3c
  return proper error codes, new error codes NOT_RUNNING and NOT_AUTHORIZED
Packit Service 84cb3c
- Enhanced firewalld service file (RHBZ#806868) and (RHBZ#811240)
Packit Service 84cb3c
- Fixed duplicates in zone after reload, enabled timed settings after reload
Packit Service 84cb3c
- Removed conntrack --ctstate INVALID check from default ruleset, because it
Packit Service 84cb3c
  results in ICMP problems (RHBZ#806017).
Packit Service 84cb3c
- Update interfaces in default zone after reload (rhbz#804814)
Packit Service 84cb3c
- New man pages for firewalld(1), firewalld.conf(5), firewalld.icmptype(5),
Packit Service 84cb3c
  firewalld.service(5) and firewalld.zone(5), updated firewall-cmd man page
Packit Service 84cb3c
  (RHBZ#811257)
Packit Service 84cb3c
- Fixed firewall-cmd help output
Packit Service 84cb3c
- Fixed missing icon for firewall-applet (RHBZ#808759)
Packit Service 84cb3c
- Added root user check for firewalld (RHBZ#767654)
Packit Service 84cb3c
- Fixed requirements of firewall-applet sub package (RHBZ#808746)
Packit Service 84cb3c
- Update interfaces in default zone after changing of default zone (RHBZ#804814)
Packit Service 84cb3c
- Start firewalld before NetworkManager (RHBZ#811240)
Packit Service 84cb3c
- Add Type=dbus and BusName to service file (RHBZ#811240)
Packit Service 84cb3c
Packit Service 84cb3c
* Fri Mar 16 2012 Thomas Woerner <twoerner@redhat.com> 0.2.4-1
Packit Service 84cb3c
- fixed firewalld.conf save exception if no temporary file can be written to 
Packit Service 84cb3c
  /etc/firewalld/
Packit Service 84cb3c
Packit Service 84cb3c
* Thu Mar 15 2012 Thomas Woerner <twoerner@redhat.com> 0.2.3-1
Packit Service 84cb3c
- firewall-cmd: several changes and fixes
Packit Service 84cb3c
- code cleanup
Packit Service 84cb3c
- fixed icmp protocol used for ipv6 (rhbz#801182)
Packit Service 84cb3c
- added and fixed some comments
Packit Service 84cb3c
- properly restore zone settings, timeout is always set, check for 0
Packit Service 84cb3c
- some FirewallError exceptions were actually not raised
Packit Service 84cb3c
- do not REJECT in each zone
Packit Service 84cb3c
- removeInterface() don't require zone
Packit Service 84cb3c
- new tests in firewall-test script
Packit Service 84cb3c
- dbus_to_python() was ignoring certain values
Packit Service 84cb3c
- added functions for the direct interface: chains, rules, passthrough
Packit Service 84cb3c
- fixed inconsistent data after reload
Packit Service 84cb3c
- some fixes for the direct interface: priority positions are bound to ipv,
Packit Service 84cb3c
  table and chain
Packit Service 84cb3c
- added support for direct interface in firewall-cmd:
Packit Service 84cb3c
- added isImmutable(zone) to zone D-Bus interface
Packit Service 84cb3c
- renamed policy file
Packit Service 84cb3c
- enhancements for error messages, enables output for direct.passthrough
Packit Service 84cb3c
- added allow_any to firewald policies, using at leas auth_admin for policies
Packit Service 84cb3c
- replaced ENABLE_FAILED, DISABLE_FAILED, ADD_FAILED and REMOVE_FAILED by
Packit Service 84cb3c
  COMMAND_FAILED, resorted error codes
Packit Service 84cb3c
- new firewalld configuration setting CleanupOnExit
Packit Service 84cb3c
- enabled polkit again, found a fix for property problem with slip.dbus.service
Packit Service 84cb3c
- added dhcpv6-client to 'public' (the default) and to 'internal' zones.
Packit Service 84cb3c
- fixed missing settings form zone config files in
Packit Service 84cb3c
  "firewall-cmd --list=all --zone=<zone>" call
Packit Service 84cb3c
- added list functions for services and icmptypes, added --list=services and
Packit Service 84cb3c
  --list=icmptypes to firewall-cmd
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Mar  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.2-1
Packit Service 84cb3c
- enabled dhcpv6-client service for zones home and work
Packit Service 84cb3c
- new dhcpv6-client service
Packit Service 84cb3c
- firewall-cmd: query mode returns reversed values
Packit Service 84cb3c
- new zone.changeZone(zone, interface)
Packit Service 84cb3c
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
Packit Service 84cb3c
  by files in /etc/firewalld (no overload of immutable zones block, drop,
Packit Service 84cb3c
  trusted)
Packit Service 84cb3c
- reset MinimalMark in firewalld.cnf to default value
Packit Service 84cb3c
- fixed service destination (addresses not used)
Packit Service 84cb3c
- fix xmlplus to be compatible with the python xml sax parser and python 3
Packit Service 84cb3c
  by adding __contains__ to xml.sax.xmlreader.AttributesImpl
Packit Service 84cb3c
- use icon and glib related post, postun and posttrans scriptes for firewall
Packit Service 84cb3c
- firewall-cmd: fix typo in state
Packit Service 84cb3c
- firewall-cmd: fix usage()
Packit Service 84cb3c
- firewall-cmd: fix interface action description in usage()
Packit Service 84cb3c
- client.py: fix definition of queryInterface()
Packit Service 84cb3c
- client.py: fix typo in getInterfaces()
Packit Service 84cb3c
- firewalld.service: do not fork
Packit Service 84cb3c
- firewall-cmd: fix bug in --list=port and --port action help message
Packit Service 84cb3c
- firewall-cmd: fix bug in --list=service
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Mar  5 2012 Thomas Woerner <twoerner@redhat.com>
Packit Service 84cb3c
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
Packit Service 84cb3c
  by files in /etc/firewalld (no overload of immutable zones block, drop,
Packit Service 84cb3c
  trusted)
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Feb 21 2012 Thomas Woerner <twoerner@redhat.com> 0.2.1-1
Packit Service 84cb3c
- added missing firewall.dbus_utils
Packit Service 84cb3c
Packit Service 84cb3c
* Tue Feb  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-2
Packit Service 84cb3c
- added glib2-devel to build requires, needed for gsettings.m4
Packit Service 84cb3c
- added --with-system-unitdir arg to fix installaiton of system file
Packit Service 84cb3c
- added glib-compile-schemas calls for postun and posttrans
Packit Service 84cb3c
- added EXTRA_DIST file lists
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Feb  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-1
Packit Service 84cb3c
- version 0.2.0 with new FirewallD1 D-BUS interface
Packit Service 84cb3c
- supports zones with a default zone
Packit Service 84cb3c
- new direct interface as a replacement of the partial virt interface with 
Packit Service 84cb3c
  additional passthrough functionality
Packit Service 84cb3c
- dropped custom rules, use direct interface instead
Packit Service 84cb3c
- dropped trusted interface funcionality, use trusted zone instead
Packit Service 84cb3c
- using zone, service and icmptype configuration files
Packit Service 84cb3c
- not using any system-config-firewall parts anymore
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Feb 14 2011 Thomas Woerner <twoerner@redhat.com> 0.1.3-1
Packit Service 84cb3c
- new version 0.1.3
Packit Service 84cb3c
- restore all firewall features for reload: panic and virt rules and chains
Packit Service 84cb3c
- string fixes for firewall-cmd man page (by Jiri Popelka)
Packit Service 84cb3c
- fixed firewall-cmd port list (by Jiri Popelka)
Packit Service 84cb3c
- added firewall dbus client connect check to firewall-cmd (by Jiri Popelka)
Packit Service 84cb3c
- translation updates: de, es, gu, it, ja, kn, ml, nl, or, pa, pl, ru, ta,
Packit Service 84cb3c
                       uk, zh_CN
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.2-1
Packit Service 84cb3c
- fixed package according to package review (rhbz#665395):
Packit Service 84cb3c
  - non executable scripts: dropped shebang
Packit Service 84cb3c
  - using newer GPL license file
Packit Service 84cb3c
  - made /etc/dbus-1/system.d/FirewallD.conf config(noreplace)
Packit Service 84cb3c
  - added requires(post) and (pre) for chkconfig
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.1-1
Packit Service 84cb3c
- new version 0.1.1
Packit Service 84cb3c
- fixed source path in POTFILES*
Packit Service 84cb3c
- added missing firewall_config.py.in
Packit Service 84cb3c
- added misssing space for spec_ver line
Packit Service 84cb3c
- using firewall_config.VARLOGFILE
Packit Service 84cb3c
- added date to logging output
Packit Service 84cb3c
- also log fatal and error logs to stderr and firewall_config.VARLOGFILE
Packit Service 84cb3c
- make log message for active_firewalld fatal
Packit Service 84cb3c
Packit Service 84cb3c
* Mon Dec 20 2010 Thomas Woerner <twoerner@redhat.com> 0.1-1
Packit Service 84cb3c
- initial package (proof of concept implementation)