67e3eb
Summary: A firewall daemon with D-BUS interface providing a dynamic firewall
67e3eb
Name: firewalld
36ae71
Version: 0.3.9
3d17f4
Release: 14%{?dist}
67e3eb
URL: http://fedorahosted.org/firewalld
67e3eb
License: GPLv2+
67e3eb
Group: System Environment/Base
67e3eb
Source0: https://fedorahosted.org/released/firewalld/%{name}-%{version}.tar.bz2
67e3eb
%if 0%{?fedora} > 17
67e3eb
Patch0: firewalld-0.2.6-MDNS-default.patch
67e3eb
%endif
36ae71
Patch1: firewalld-0.3.9-RHBZ#1054270_36a54c11.patch
36ae71
Patch2: firewalld-0.3.9-RHBZ#1054289_80946eb1.patch
36ae71
Patch3: firewalld-0.3.9-RHBZ#1054289_48b6c1b7.patch
36ae71
Patch4: firewalld-0.3.9-RHBZ#1054289_5043e7d8.patch
36ae71
Patch5: firewalld-0.3.9-RHBZ#1054289_0f23c071.patch
36ae71
Patch6: firewalld-0.3.9-RHBZ#1054289_91e32f1c.patch
36ae71
Patch7: firewalld-0.3.9-RHBZ#1054415_7f1f7e79.patch
36ae71
Patch8: firewalld-0.3.9-RHBZ#1057628_c01ec3db.patch
36ae71
Patch9: firewalld-0.3.9-RHBZ#1057629_2dc9c4ab_9c56a72b.patch
36ae71
Patch10: firewalld-0.3.9-RHBZ#1057684_b77b00ba.patch
36ae71
Patch11: firewalld-0.3.9-RHBZ#1058339_b2b5b88c.patch
36ae71
Patch12: firewalld-0.3.9-RHBZ#1064386_2f435f7a_b270c289_89e03476.patch
36ae71
Patch13: firewalld-0.3.9-RHBZ#1058853_85f0beed.patch
36ae71
Patch14: firewalld-0.3.9-RHBZ#1058791_d4779272_ffc70ef5_a9770f96.patch
36ae71
Patch15: firewalld-0.3.9-RHBZ#1064401_96bb6f2a.patch
36ae71
Patch16: firewalld-0.3.9-RHBZ#993740_3f1b42f3.patch
36ae71
Patch17: firewalld-0.3.9-RHBZ#993782_d545084d.patch
36ae71
Patch18: firewalld-0.3.9-RHBZ#1030330.patch
36ae71
Patch19: firewalld-0.3.9-RHBZ#1067639_d6b16d44.patch
36ae71
Patch20: firewalld-0.3.9-RHBZ#1067652_59b0e97a.patch
36ae71
Patch21: firewalld-0.3.9-RHBZ#1068148_2afef77d.patch
36ae71
Patch22: firewalld-0.3.9-RHBZ#1059800.patch
36ae71
Patch23: firewalld-0.3.9-RHBZ#1070683_80d94d0_86539a2.patch
06cdf6
Patch24: firewalld-0.3.9-RHBZ#993655.patch
06cdf6
Patch25: firewalld-0.3.9-RHBZ#993650.patch
06cdf6
Patch26: firewalld-0.3.9-RHBZ#994044.patch
06cdf6
Patch27: firewalld-0.3.9-RHBZ#1048119.patch
06cdf6
Patch28: firewalld-0.3.9-RHBZ#1057095.patch
06cdf6
Patch29: firewalld-0.3.9-RHBZ#1075675.patch
06cdf6
Patch30: firewalld-0.3.9-RHBZ#1097765.patch
06cdf6
Patch31: firewalld-0.3.9-RHBZ#1111573.patch
06cdf6
Patch32: firewalld-0.3.9-RHBZ#1135634.patch
06cdf6
Patch33: firewalld-0.3.9-RHBZ#1097841.patch
06cdf6
Patch34: firewalld-0.3.9-RHBZ#1099065.patch
06cdf6
Patch35: firewalld-0.3.9-RHBZ#1127706.patch
06cdf6
Patch36: firewalld-0.3.9-RHBZ#1120212.patch
06cdf6
Patch37: firewalld-0.3.9-RHBZ#1112742.patch
06cdf6
Patch38: firewalld-0.3.9-RHBZ#1058794.patch
06cdf6
Patch39: firewalld-0.3.9-RHBZ#1061809.patch
06cdf6
Patch40: firewalld-0.3.9-RHBZ#993650_add.patch
06cdf6
Patch41: firewalld-0.3.9-RHBZ#1127706_add.patch
06cdf6
Patch42: firewalld-0.3.9-RHBZ#993650_add2.patch
06cdf6
Patch43: firewalld-0.3.9-RHBZ#1057095_add.patch
3d17f4
Patch44: firewalld-0.3.9-RHBZ#994479.patch
3d17f4
Patch45: firewalld-0.3.9-RHBZ#1122739,1128563.patch
3d17f4
Patch46: firewalld-0.3.9-RHBZ#1142741.patch
3d17f4
Patch47: firewalld-0.3.9-RHBZ#1150656.patch
3d17f4
Patch48: firewalld-0.3.9-RHBZ#1150659.patch
3d17f4
Patch49: firewalld-0.3.9-RHBZ#1161745.patch
3d17f4
Patch50: firewalld-0.3.9-RHBZ#1164605.patch
3d17f4
Patch51: firewalld-0.3.9-RHBZ#1176813.patch
3d17f4
Patch52: firewalld-0.3.9-RHBZ#1182671.patch
3d17f4
Patch53: firewalld-0.3.9-RHBZ#1183008.patch
3d17f4
Patch54: firewalld-0.3.9-RHBZ#1183688.patch
3d17f4
Patch55: firewalld-0.3.9-RHBZ#1194382.patch
3d17f4
Patch56: firewalld-0.3.9-RHBZ#1206490.patch
3d17f4
Patch57: firewalld-0.3.9-RHBZ#1217678.patch
3d17f4
Patch58: firewalld-0.3.9-RHBZ#1261502.patch
3d17f4
Patch59: firewalld-0.3.9-RHBZ#1254531.patch
36ae71
67e3eb
BuildArch: noarch
67e3eb
BuildRequires: desktop-file-utils
67e3eb
BuildRequires: gettext
67e3eb
BuildRequires: intltool
67e3eb
# glib2-devel is needed for gsettings.m4
67e3eb
BuildRequires: glib2, glib2-devel
67e3eb
BuildRequires: systemd-units
67e3eb
BuildRequires: docbook-style-xsl
06cdf6
BuildRequires: libxslt
67e3eb
Requires: dbus-python
67e3eb
Requires: python-slip-dbus
67e3eb
Requires: python-decorator
67e3eb
Requires: pygobject3-base
67e3eb
Requires: iptables, ebtables
67e3eb
Requires(post): systemd
67e3eb
Requires(preun): systemd
67e3eb
Requires(postun): systemd
67e3eb
67e3eb
%description
67e3eb
firewalld is a firewall service daemon that provides a dynamic customizable 
67e3eb
firewall with a D-BUS interface.
67e3eb
67e3eb
%package -n firewall-applet
67e3eb
Summary: Firewall panel applet
67e3eb
Group: System Environment/Base
67e3eb
Requires: %{name} = %{version}-%{release}
67e3eb
Requires: firewall-config = %{version}-%{release}
67e3eb
Requires: hicolor-icon-theme
67e3eb
Requires: gtk3
67e3eb
Requires: pygobject3-base
67e3eb
67e3eb
%description -n firewall-applet
67e3eb
The firewall panel applet provides a status information of firewalld and also 
67e3eb
the firewall settings.
67e3eb
67e3eb
%package -n firewall-config
67e3eb
Summary: Firewall configuration application
67e3eb
Group: System Environment/Base
67e3eb
Requires: %{name} = %{version}-%{release}
67e3eb
Requires: hicolor-icon-theme
67e3eb
Requires: gtk3
67e3eb
Requires: pygobject3-base
67e3eb
67e3eb
%description -n firewall-config
67e3eb
The firewall configuration application provides an configuration interface for 
67e3eb
firewalld.
67e3eb
67e3eb
%prep
67e3eb
%setup -q
67e3eb
%if 0%{?fedora} > 17
67e3eb
%patch0 -p1
67e3eb
%endif
36ae71
%patch1 -p1 -b .RHBZ#1054270_36a54c11
36ae71
%patch2 -p1 -b .RHBZ#1054289_80946eb1
36ae71
%patch3 -p1 -b .RHBZ#1054289_48b6c1b7
36ae71
%patch4 -p1 -b .RHBZ#1054289_5043e7d8
36ae71
%patch5 -p1 -b .RHBZ#1054289_0f23c071
36ae71
%patch6 -p1 -b .RHBZ#1054289_91e32f1c
36ae71
%patch7 -p1 -b .RHBZ#1054415_7f1f7e79
36ae71
%patch8 -p1 -b .RHBZ#1057628_c01ec3db
36ae71
#-b .RHBZ#1057629_2dc9c4ab_9c56a72b
36ae71
%patch9 -p1 
36ae71
%patch10 -p1 -b .RHBZ#1057684_b77b00ba
36ae71
%patch11 -p1 -b .RHBZ#1058339_b2b5b88c
36ae71
%patch12 -p1 -b .RHBZ#1064386_2f435f7a_b270c289_89e03476
36ae71
%patch13 -p1 -b .RHBZ#1058853_85f0beed
36ae71
%patch14 -p1 -b .RHBZ#1058791_d4779272_ffc70ef5_a9770f96
36ae71
%patch15 -p1 -b .RHBZ#1064401_96bb6f2a
36ae71
%patch16 -p1 -b .RHBZ#993740_3f1b42f3
36ae71
%patch17 -p1 -b .RHBZ#993782_d545084d
36ae71
%patch18 -p1 -b .RHBZ#1030330
36ae71
%patch19 -p1 -b .RHBZ#1067639_d6b16d44
36ae71
%patch20 -p1 -b .RHBZ#1067652_59b0e97a
36ae71
%patch21 -p1 -b .RHBZ#1068148_2afef77d
36ae71
%patch22 -p1 -b .RHBZ#1059800
36ae71
%patch23 -p1 -b .RHBZ#1070683
06cdf6
%patch24 -p1 -b .RHBZ#993655
06cdf6
%patch25 -p1 -b .RHBZ#993650
06cdf6
%patch26 -p1 -b .RHBZ#994044
06cdf6
%patch27 -p1 -b .RHBZ#1048119
06cdf6
%patch28 -p1 -b .RHBZ#1057095
06cdf6
%patch29 -p1 -b .RHBZ#1075675
06cdf6
%patch30 -p1 -b .RHBZ#1097765
06cdf6
%patch31 -p1 -b .RHBZ#1111573
06cdf6
#-b .RHBZ#1135634
06cdf6
%patch32 -p1
06cdf6
%patch33 -p1 -b .RHBZ#1097841
06cdf6
%patch34 -p1 -b .RHBZ#1099065
06cdf6
%patch35 -p1 -b .RHBZ#1127706
06cdf6
%patch36 -p1 -b .RHBZ#1120212
06cdf6
%patch37 -p1 -b .RHBZ#1112742
06cdf6
%patch38 -p1 -b .RHBZ#1058794
06cdf6
%patch39 -p1 -b .RHBZ#1061809
06cdf6
%patch40 -p1 -b .RHBZ#993650_add
06cdf6
%patch41 -p1 -b .RHBZ#1127706_add
06cdf6
%patch42 -p1 -b .RHBZ#993650_add2
06cdf6
%patch43 -p1 -b .RHBZ#1057095_add
3d17f4
%patch44 -p1 -b .RHBZ#994479
3d17f4
chmod 0750 config/xmlschema/check.sh
3d17f4
%patch45 -p1 -b .RHBZ#1122739,1128563
3d17f4
%patch46 -p1 -b .RHBZ#1142741
3d17f4
%patch47 -p1
3d17f4
%patch48 -p1
3d17f4
%patch49 -p1 -b .RHBZ#1161745
3d17f4
%patch50 -p1 -b .RHBZ#1164605
3d17f4
%patch51 -p1 -b .RHBZ#1176813
3d17f4
%patch52 -p1 -b .RHBZ#1182671
3d17f4
%patch53 -p1 -b .RHBZ#1183008
3d17f4
%patch54 -p1 -b .RHBZ#1183688
3d17f4
%patch55 -p1
3d17f4
%patch56 -p1
3d17f4
%patch57 -p1 -b .RHBZ#1217678
3d17f4
%patch58 -p1 -b .RHBZ#1261502
3d17f4
chmod 0755 src/tests/firewall-cmd_test.sh
3d17f4
#-b .RHBZ#1254531
3d17f4
%patch59 -p1
3d17f4
67e3eb
67e3eb
%build
67e3eb
%configure --enable-sysconfig
06cdf6
make
67e3eb
67e3eb
%install
67e3eb
make install DESTDIR=%{buildroot}
67e3eb
67e3eb
desktop-file-install --delete-original \
67e3eb
  --dir %{buildroot}%{_sysconfdir}/xdg/autostart \
67e3eb
  %{buildroot}%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
67e3eb
desktop-file-install --delete-original \
67e3eb
  --dir %{buildroot}%{_datadir}/applications \
67e3eb
  %{buildroot}%{_datadir}/applications/firewall-config.desktop
67e3eb
67e3eb
%find_lang %{name} --all-name
67e3eb
67e3eb
%post
67e3eb
%systemd_post firewalld.service
67e3eb
67e3eb
%preun
67e3eb
%systemd_preun firewalld.service
67e3eb
67e3eb
%postun
67e3eb
%systemd_postun_with_restart firewalld.service 
67e3eb
67e3eb
67e3eb
%post -n firewall-applet
67e3eb
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
67e3eb
%postun -n firewall-applet
67e3eb
if [ $1 -eq 0 ] ; then
67e3eb
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
67e3eb
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
fi
67e3eb
67e3eb
%posttrans -n firewall-applet
67e3eb
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
67e3eb
67e3eb
%post -n firewall-config
67e3eb
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
67e3eb
%postun -n firewall-config
67e3eb
if [ $1 -eq 0 ] ; then
67e3eb
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
67e3eb
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
fi
67e3eb
67e3eb
%posttrans -n firewall-config
67e3eb
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
67e3eb
%files -f %{name}.lang
67e3eb
%doc COPYING README
67e3eb
%{_sbindir}/firewalld
67e3eb
%{_bindir}/firewall-cmd
67e3eb
%{_bindir}/firewall-offline-cmd
67e3eb
%dir %{_datadir}/bash-completion/completions
67e3eb
%{_datadir}/bash-completion/completions/firewall-cmd
67e3eb
%defattr(0640,root,root)
67e3eb
%attr(0750,root,root) %dir %{_prefix}/lib/firewalld
67e3eb
%attr(0750,root,root) %dir %{_prefix}/lib/firewalld/icmptypes
67e3eb
%attr(0750,root,root) %dir %{_prefix}/lib/firewalld/services
67e3eb
%attr(0750,root,root) %dir %{_prefix}/lib/firewalld/zones
3d17f4
%attr(0750,root,root) %dir %{_prefix}/lib/firewalld/xmlschema
67e3eb
%{_prefix}/lib/firewalld/icmptypes/*.xml
67e3eb
%{_prefix}/lib/firewalld/services/*.xml
67e3eb
%{_prefix}/lib/firewalld/zones/*.xml
3d17f4
%attr(0750,root,root) %{_prefix}/lib/firewalld/xmlschema/check.sh
3d17f4
%{_prefix}/lib/firewalld/xmlschema/*.xsd
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld
67e3eb
%config(noreplace) %{_sysconfdir}/firewalld/firewalld.conf
67e3eb
%config(noreplace) %{_sysconfdir}/firewalld/lockdown-whitelist.xml
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/icmptypes
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/services
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/zones
67e3eb
%defattr(0644,root,root)
67e3eb
%config(noreplace) %{_sysconfdir}/sysconfig/firewalld
67e3eb
#%attr(0755,root,root) %{_initrddir}/firewalld
67e3eb
%{_unitdir}/firewalld.service
67e3eb
%config(noreplace) %{_sysconfdir}/dbus-1/system.d/FirewallD.conf
67e3eb
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.policy
67e3eb
%attr(0755,root,root) %dir %{python_sitelib}/firewall
67e3eb
%attr(0755,root,root) %dir %{python_sitelib}/firewall/config
67e3eb
%attr(0755,root,root) %dir %{python_sitelib}/firewall/core
67e3eb
%attr(0755,root,root) %dir %{python_sitelib}/firewall/core/io
67e3eb
%attr(0755,root,root) %dir %{python_sitelib}/firewall/server
67e3eb
%{python_sitelib}/firewall/*.py*
67e3eb
%{python_sitelib}/firewall/config/*.py*
67e3eb
%{python_sitelib}/firewall/core/*.py*
67e3eb
%{python_sitelib}/firewall/core/io/*.py*
67e3eb
%{python_sitelib}/firewall/server/*.py*
67e3eb
%{_mandir}/man1/firewall*cmd*.1*
67e3eb
%{_mandir}/man1/firewalld*.1*
67e3eb
%{_mandir}/man5/firewall*.5*
67e3eb
67e3eb
%files -n firewall-applet
67e3eb
%{_bindir}/firewall-applet
67e3eb
%defattr(0644,root,root)
67e3eb
%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
67e3eb
%{_datadir}/icons/hicolor/*/apps/firewall-applet*.*
67e3eb
%{_datadir}/glib-2.0/schemas/org.fedoraproject.FirewallApplet.gschema.xml
67e3eb
%{_mandir}/man1/firewall-applet*.1*
67e3eb
67e3eb
%files -n firewall-config
67e3eb
%{_bindir}/firewall-config
67e3eb
%defattr(0644,root,root)
67e3eb
%{_datadir}/firewalld/firewall-config.glade
67e3eb
%{_datadir}/firewalld/gtk3_chooserbutton.py*
67e3eb
%{_datadir}/applications/firewall-config.desktop
67e3eb
%{_datadir}/icons/hicolor/*/apps/firewall-config*.*
67e3eb
%{_datadir}/glib-2.0/schemas/org.fedoraproject.FirewallConfig.gschema.xml
67e3eb
%{_mandir}/man1/firewall-config*.1*
67e3eb
67e3eb
%changelog
3d17f4
* Tue Sep 15 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-14
3d17f4
- Fixed file mode of schema configuration file verifier check.sh als in files
3d17f4
  (RHBZ#994479)
3d17f4
3d17f4
* Fri Sep 11 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-13
3d17f4
- Fixed file mode of schema configuration file verifier check.sh (RHBZ#994479)
3d17f4
- Include upstream testsuite in SRPM package (RHBZ#1261502)
3d17f4
- Added missing ports to RH-Satellite-6 mservice (RHBZ#1254531)
3d17f4
3d17f4
* Mon Jul  6 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-12
3d17f4
- New schema configuration file verifier (RHBZ#994479)
3d17f4
- More information about interface handling with and without NetworkManager
3d17f4
  (RHBZ#1122739) (RHBZ#1128563)
3d17f4
- Apply all rich rules for non-default targets (RHBZ#1142741)
3d17f4
- New iscsi service (RHBZ#1150656)
3d17f4
- New rsync service (RHBZ#1150659)
3d17f4
- ipXtables: use -w or -w2 if supported (RHBZ#1161745)
3d17f4
- Do not use ipv6header for protocol matching. (RHBZ#1164605)
3d17f4
- Iptables does not like limit of 1/d (RHBZ#1176813)
3d17f4
- Fix readdition of removed permanent direct settings (RHBZ#1182671)
3d17f4
- Fix bugs found by upstream test suite (RHBZ#1183008)
3d17f4
- Fix polkit auth for query and get passthroughs methods (RHBZ#1183688)
3d17f4
- New vdsm service (RHBZ#1194382)
3d17f4
- New freeipa services (RHBZ#1206490)
3d17f4
- Add missing parts to firewall-offline-cmd man page (RHBZ#1217678)
3d17f4
06cdf6
* Tue Jan 13 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-11
06cdf6
- added missing upstream commit 265bfe90 for (RHBZ#993650)
06cdf6
- also add log message in the firewall-cmd output (RHBZ#1057095)
06cdf6
06cdf6
* Mon Oct 20 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-10
06cdf6
- additional upstream commits for (RHBZ#993650)
06cdf6
- additional upstream commits for (RHBZ#1127706)
06cdf6
06cdf6
* Tue Oct  7 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-9
06cdf6
- added lost runtime passthrough check and reverse patch (RHBZ#993650)
06cdf6
06cdf6
* Mon Sep 29 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-8
06cdf6
- fixed GUI missing name of active zone (RHBZ#993655)
06cdf6
- recreate man pages at build time (RHBZ#1071303)
06cdf6
  - fixes rich language log level (RHBZ#993740)
06cdf6
  - fixes typo in firewall-cmd man page (RHBZ#1064401)
06cdf6
- new support to save runtime as permanent (RHBZ#993650)
06cdf6
- new cli --timeout time specifiers support (RHBZ#994044)
06cdf6
- updated translations (RHBZ#1048119) (RHBZ#1083592)
06cdf6
- more descriptive error message in case of mistakes in iptables (RHBZ#1057095)
06cdf6
- use apparent name for default target (RHBZ#1075675)
06cdf6
- simplified firewalld usage on servers by dropping at_console (RHBZ#1097765)
06cdf6
- fixed enable/disable of lockdown (RHBZ#1111573)
06cdf6
- new Satellite 6 service (RHBZ#1135634)
06cdf6
- fixed inconsistent color usage for firewall-cmd messages (RHBZ#1097841)
06cdf6
- fixed missing -Es in lockdown whitelist firewall-config command (RHBZ#1099065)
06cdf6
- unified runtime and permanent D-Bus API (RHBZ#1127706)
06cdf6
- fixed missing update of the connections menu in firewall-config (RHBZ#1120212)
06cdf6
- better docs for interface bindings in firewalld and NetworkManager (RHBZ#1112742)
06cdf6
- firewall-config: Show target REJECT (RHBZ#1058794)
06cdf6
- fixed inconsistent PolicyKit domain usage in main D-Bus interface (RHBZ#1061809)
06cdf6
36ae71
* Fri Feb 28 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9-7
36ae71
- firewall-cmd: prevent argparse from parsing iptables options (RHBZ#1070683)
36ae71
36ae71
* Wed Feb 26 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9-6
36ae71
- firewall-offline-cmd: options from 'firewall-cmd --permanent *' (RHBZ#1059800)
36ae71
36ae71
* Sun Feb 23 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-5
36ae71
- fixed rich language log level (RHBZ#993740)
36ae71
- firewall-config: use simple tool to change zones for connections (RHBZ#993782)
36ae71
- translations update (RHBZ#1030330)
36ae71
- firewall-config: fixed service and icmptype name dulications (RHBZ#1067639)
36ae71
- allow router advertisements for IPv6 rpfilter (RHBZ#1067652)
36ae71
- firewall-applet: allow to bind connections to the defaut zone (RHBZ#1068148)
36ae71
36ae71
* Wed Feb 12 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-4
36ae71
- firewall-config creates unloadable config; port forwarding broken
36ae71
  (RHBZ#1057628)
36ae71
- Network connection is lost after changing Zones Default Target to DROP
36ae71
  (RHBZ#1057629)
36ae71
- permanently adding rich rule with audit creates unloadable config XML
36ae71
  (RHBZ#1057684)
36ae71
- firewalld input_zones has default rule for public zone (RHBZ#1058339)
36ae71
- firewall-cmd is not able to add and remove zones, services and icmptypes
36ae71
  (RHBZ#1064386)
36ae71
- firewall-config leaves deleted services shown if they were in use
36ae71
  (RHBZ#1058853)
36ae71
- firewall-cmd does not allow user to change zone default target (RHBZ#1058791)
36ae71
- firewall-cmd man page has a typo in --help description (RHBZ#1064401)
36ae71
36ae71
* Fri Jan 17 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-3
36ae71
- fixed enforcing of trusted, drop and block zones (RHBZ#1054415)
36ae71
36ae71
* Thu Jan 16 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-2
36ae71
- fixed rich rules (RHBZ#1054270)
36ae71
- fixed small defects in firewall-cmd and firewall-config (RHBZ#1054289)
36ae71
36ae71
* Wed Jan 15 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-1
36ae71
- rebase to 0.3.9 version:
36ae71
- translation updates
36ae71
- New IPv6_rpfilter setting to enable source address validation (RHBZ#847707)
36ae71
- Do not mix original and customized zones in case of target changes,
36ae71
  apply only used zones
36ae71
- firewall-cmd: fix --*_lockdown_whitelist_uid to work with uid 0
36ae71
- Don't show main window maximized. (RHBZ#1046811)
36ae71
- Use rmmod instead of 'modprobe -r' (RHBZ#1031102)
36ae71
- Deprecate 'enabled' attribute of 'masquerade' element
36ae71
- firewall-config: new zone was added twice to the list
36ae71
- firewalld.dbus(5)
36ae71
- Enable python shebang fix again
36ae71
- firewall/client: handle_exceptions: Use loop in decorator
36ae71
- firewall-offline-cmd: Do not mask firewalld service with disabled option
36ae71
- firewall-config: richRuleDialogActionRejectType Entry -> ComboBox
36ae71
- Rich_Rule: fix parsing of reject element (RHBZ#1027373)
36ae71
- Show combined zones in permanent configuration (RHBZ#1002016)
36ae71
- firewall-cmd(1): document exit code 2 and colored output (RHBZ#1028507)
36ae71
- firewall-config: fix RHBZ#1028853
36ae71
36ae71
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 0.3.8-2
36ae71
- Mass rebuild 2013-12-27
36ae71
67e3eb
* Tue Nov 05 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.8-1
67e3eb
- fix memory leaks
67e3eb
- New option --debug-gc
67e3eb
- Python3 compatibility
67e3eb
- Better non-ascii support
67e3eb
- several firewall-config & firewall-applet fixes
67e3eb
- New --remove-rules commands for firewall-cmd and removeRules methods for D-Bus
67e3eb
- Fixed FirewallDirect.get_rules to return proper list
67e3eb
- Fixed LastUpdatedOrderedDict.keys()
67e3eb
- Enable rich rule usage in trusted zone (RHBZ#994144)
67e3eb
- New error codes: INVALID_CONTEXT, INVALID_COMMAND, INVALID_USER and INVALID_UID
67e3eb
67e3eb
* Thu Oct 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.7-1
67e3eb
- Don't fail on missing ip[6]tables/ebtables table. (RHBZ#967376)
67e3eb
- bash-completion: --permanent --direct options
67e3eb
- firewall/core/fw.py: fix checking for iptables & ip6tables (RHBZ#1017087)
67e3eb
- firewall-cmd: use client's exception_handler instead of catching exceptions ourselves
67e3eb
- FirewallClientZoneSettings: fix {add|remove|query}RichRule()
67e3eb
- Extend amanda-client service with 10080/tcp (RHBZ#1016867)
67e3eb
- Simplify Rich_Rule()_lexer() by using functions.splitArgs()
67e3eb
- Fix encoding problems in exception handling (RHBZ#1015941)
67e3eb
67e3eb
* Fri Oct 04 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.2-1
67e3eb
- firewall-offline-cmd: --forward-port 'toaddr' is optional (RHBZ#1014958)
67e3eb
- firewall-cmd: fix variable name (RHBZ#1015011)
67e3eb
67e3eb
* Thu Oct 03 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.1-1
67e3eb
- remove superfluous po files from archive
67e3eb
67e3eb
* Wed Oct 02 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6-1
67e3eb
- firewalld.richlanguage.xml: correct log levels (RHBZ#993740)
67e3eb
- firewall-config: Make sure that all zone settings are updated properly on firewalld restart
67e3eb
- Rich_Limit: Allow long representation for duration (RHBZ#994103
67e3eb
- firewall-config: Show "Changes applied." after changes (RHBZ#993643)
67e3eb
- Use own connection dialog to change zones for NM connections
67e3eb
- Rename service cluster-suite to high-availability (RHBZ#885257)
67e3eb
- Permanent direct support for firewall-config and firewall-cmd
67e3eb
- Try to avoid file descriptor leaking (RHBZ#951900)
67e3eb
- New functions to split and join args properly (honoring quotes)
67e3eb
- firewall-cmd(1): 2 simple examples
67e3eb
- Better IPv6 NAT checking.
67e3eb
- Ship firewalld.direct(5).
67e3eb
67e3eb
* Mon Sep 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.5-1
67e3eb
- Only use one PK action for configuration (RHBZ#994729)
67e3eb
- firewall-cmd: indicate non-zero exit code with red color
67e3eb
- rich-rule: enable to have log without prefix & log_level & limit
67e3eb
- log-level warn/err -> warning/error (RHBZ#1009436)
67e3eb
- Use policy DROP while reloading, do not reset policy in restart twice
67e3eb
- Add _direct chains to all table and chain combinations
67e3eb
- documentation improvements
67e3eb
- New firewalld.direct(5) man page docbook source
67e3eb
- tests/firewall-cmd_test.sh: make rich language tests work
67e3eb
- Rich_Rule._import_from_string(): improve error messages (RHBZ#994150)
67e3eb
- direct.passthrough wasn't always matching out_signature (RHBZ#967800)
67e3eb
- firewall-config: twist ICMP Type IP address family logic.
67e3eb
- firewall-config: port-forwarding/masquerading dialog (RHBZ#993658)
67e3eb
- firewall-offline-cmd: New --remove-service=<service> option (BZ#969106)
67e3eb
- firewall-config: Options->Lockdown was not changing permanent.
67e3eb
- firewall-config: edit line on doubleclick (RHBZ#993572)
67e3eb
- firewall-config: System Default Zone -> Default Zone (RHBZ#993811)
67e3eb
- New direct D-Bus interface, persistent direct rule handling, enabled passthough
67e3eb
- src/firewall-cmd: Fixed help output to use more visual parameters
67e3eb
- src/firewall-cmd: New usage output, no redirection to man page anymore
67e3eb
- src/firewall/core/rich.py: Fixed forwad port destinations
67e3eb
- src/firewall-offline-cmd: Early enable/disable handling now with mask/unmask
67e3eb
- doc/xml/firewalld.zone.xml: Added more information about masquerade use
67e3eb
- Prefix to log message is optional (RHBZ#998079)
67e3eb
- firewall-cmd: fix --permanent --change-interface (RHBZ#997974)
67e3eb
- Sort zones/interfaces/service/icmptypes on output.
67e3eb
- wbem-https service (RHBZ#996668)
67e3eb
- applet&config: add support for KDE NetworkManager connection editor
67e3eb
- firewall/core/fw_config.py: New method update_lockdown_whitelist
67e3eb
- Added missing file watcher for lockdown whitelist in config D-Bus interface
67e3eb
- firewall/core/watcher: New add_watch_file for lockdown-whitelist and direct
67e3eb
- Make use of IPv6 NAT conditional, based on kernel number (RHBZ#967376)
67e3eb
67e3eb
* Tue Jul 30 2013 Thomas Woerner <twoerner@redhat.com> 0.3.4-1
67e3eb
- several rich rule check enhancements and fixes
67e3eb
- firewall-cmd: direct options - check ipv4|ipv6|eb (RHBZ#970505)
67e3eb
- firewall-cmd(1): improve description of direct options (RHBZ#970509)
67e3eb
- several firewall-applet enhancements and fixes
67e3eb
- New README
67e3eb
- several doc and man page fixes
67e3eb
- Service definitions for PCP daemons (RHBZ#972262)
67e3eb
- bash-completion: add lockdown and rich language options
67e3eb
- firewall-cmd: add --permanent --list-all[-zones]
67e3eb
- firewall-cmd: new -q/--quiet option
67e3eb
- firewall-cmd: warn when default zone not active (RHBZ#971843)
67e3eb
- firewall-cmd: check priority in --add-rule (RHBZ#914955)
67e3eb
- add dhcpv6 (for server) service (RHBZ#917866)
67e3eb
- firewall-cmd: add --permanent --get-zone-of-interface/source --change-interface/source
67e3eb
- firewall-cmd: print result (yes/no) of all --query-* commands
67e3eb
- move permanent-getZoneOf{Interface|Source} from firewall-cmd to server
67e3eb
- Check Interfaces/sources when updating permanent zone settings.
67e3eb
- FirewallDConfig: getZoneOfInterface/Source can actually return more zones
67e3eb
- Fixed toaddr check in forward port to only allow single address, no range
67e3eb
- firewall-cmd: various output improvements
67e3eb
- fw_zone: use check_single_address from firewall.functions
67e3eb
- getZoneOfInterface/Source does not need to throw exception
67e3eb
- firewall.functions: Use socket.inet_pton in checkIP, fixed checkIP*nMask
67e3eb
- firewall.core.io.service: Properly check port/proto and destination address
67e3eb
- Install applet desktop file into /etc/xdg/autostart
67e3eb
- Fixed option problem with rich rule destinations (RHBZ#979804)
67e3eb
- Better exception creation in dbus_handle_exceptions() decorator (RHBZ#979790)
67e3eb
- Updated firewall-offline-cmd
67e3eb
- Use priority in add, remove, query and list of direct rules (RHBZ#979509)
67e3eb
- New documentation (man pages are created from docbook sources)
67e3eb
- firewall/core/io/direct.py: use prirority for rule methods, new get_all_ methods
67e3eb
- direct: pass priority also to client.py and firewall-cmd
67e3eb
- applet: New blink and blink-count settings
67e3eb
- firewall.functions: New function ppid_of_pid
67e3eb
- applet: Check for gnome3 and fix it, use new settings, new size-changed cb
67e3eb
- firewall-offline-cmd: Fix use of systemctl in chroot
67e3eb
- firewall-config: use string.ascii_letters instead of string.letters
67e3eb
- dbus_to_python(): handle non-ascii chars in dbus.String.
67e3eb
- Modernize old syntax constructions.
67e3eb
- dict.keys() in Python 3 returns a "view" instead of list
67e3eb
- Use gettext.install() to install _() in builtins namespace.
67e3eb
- Allow non-ascii chars in 'short' and 'description'
67e3eb
- README: More information for "Working With The Source Repository"
67e3eb
- Build environment fixes
67e3eb
- firewalld.spec: Added missing checks for rhel > 6 for pygobject3-base
67e3eb
- firewall-applet: New setting show-inactive
67e3eb
- Don't stop on reload when lockdown already enabled (RHBZ#987403)
67e3eb
- firewall-cmd: --lockdown-on/off did not touch firewalld.conf
67e3eb
- FirewallApplet.gschema.xml: Dropped unused sender-info setting
67e3eb
- doc/firewall-applet.xml: Added information about gsettings
67e3eb
- several debug and log message fixes
67e3eb
- Add chain for sources so they can be checked before interfaces (RHBZ#903222)
67e3eb
- Add dhcp and proxy-dhcp services (RHBZ#986947)
67e3eb
- io/Zone(): don't error on deprecated family attr of source elem
67e3eb
- Limit length of zone file name (to 12 chars) due to Netfilter internals.
67e3eb
- It was not possible to overload a zone with defined source(s).
67e3eb
- DEFAULT_ZONE_TARGET: {chain}_ZONE_{zone} -> {chain}_{zone}
67e3eb
- New runtime get<X>Settings for services and icmptypes, fixed policies callbacks
67e3eb
- functions: New functions checkUser, checkUid and checkCommand
67e3eb
- src/firewall/client: Fixed lockdown-whitelist-updated signal handling
67e3eb
- firewall-cmd(1): move firewalld.richlanguage(5) reference in --*-rich-rule
67e3eb
- Rich rule service: Only add modules for accept action
67e3eb
- firewall/core/rich: Several fixes and enhanced checks
67e3eb
- Fixed reload of direct rules
67e3eb
- firewall/client: New functions to set and get the exception handler
67e3eb
- firewall-config: New and enhanced UI to handle lockdown and rich rules
67e3eb
- zone's immutable attribute is redundant
67e3eb
- Do not allow to set settings in config for immutable zones.
67e3eb
- Ignore deprecated 'immutable' attribute in zone files.
67e3eb
- Eviscerate 'immutable' completely.
67e3eb
- FirewallDirect.query_rule(): fix it
67e3eb
- permanent direct: activate firewall.core.io.direct:Direct reader
67e3eb
- core/io/*: simplify getting of character data
67e3eb
- FirewallDirect.set_config(): allow reloading
67e3eb
67e3eb
* Thu Jun 20 2013  Jiri Popelka <jpopelka@redhat.com>
67e3eb
- Remove migrating to a systemd unit file from a SysV initscript
67e3eb
- Remove pointless "ExclusiveOS" tag
67e3eb
67e3eb
* Fri Jun  7 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-2
67e3eb
- Fixed rich rule check for use in D-Bus
67e3eb
67e3eb
* Thu Jun  6 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-1
67e3eb
- new service files
67e3eb
- relicensed logger.py under GPLv2+
67e3eb
- firewall-config: sometimes we don't want to use client's exception handler
67e3eb
- When removing Service/IcmpType remove it from zones too (RHBZ#958401)
67e3eb
- firewall-config: work-around masquerade_check_cb() being called more times
67e3eb
- Zone(IO): add interfaces/sources to D-Bus signature
67e3eb
- Added missing UNKNOWN_SOURCE error code
67e3eb
- fw_zone.check_source: Raise INVALID_FAMILY if family is invalid
67e3eb
- New changeZoneOfInterface method, marked changeZone as deprecated
67e3eb
- Fixed firewall-cmd man page entry for --panic-on
67e3eb
- firewall-applet: Fixed possible problems of unescaped strings used for markup
67e3eb
- New support to bind zones to source addresses and ranges (D-BUS, cmd, applet
67e3eb
- Cleanup of unused variables in FirewallD.start
67e3eb
- New firewall/fw_types.py with LastUpdatedOrderedDict
67e3eb
- direct.chains, direct.rules: Using LastUpdatedOrderedDict
67e3eb
- Support splitted zone files
67e3eb
- New reader and writer for stored direct chains and rules
67e3eb
- LockdownWhitelist: fix write(), add get_commands/uids/users/contexts()
67e3eb
- fix service_writer() and icmptype_writer() to put newline at end of file
67e3eb
- firewall-cmd: fix --list-sources
67e3eb
- No need to specify whether source address family is IPv4 or IPv6
67e3eb
- add getZoneOfSource() to D-Bus interface
67e3eb
- Add tests and bash-completion for the new "source" operations
67e3eb
- Convert all input args in D-Bus methods
67e3eb
- setDefaultZone() was calling accessCheck() *after* the action
67e3eb
- New uniqify() function to remove duplicates from list whilst preserving order
67e3eb
- Zone.combine() merge also services and ports
67e3eb
- config/applet: silence DBusException during start when FirewallD is not running (RHBZ#966518)
67e3eb
- firewall-applet: more fixes to make the address sources family agnostic
67e3eb
- Better defaults for lockdown white list
67e3eb
- Use auth_admin_keep for allow_any and allow_inactive also
67e3eb
- New D-Bus API for lockdown policies
67e3eb
- Use IPv4, IPv6 and BRIDGE for FirewallD properties
67e3eb
- Use rich rule action as audit type
67e3eb
- Prototype of string-only D-Bus interface for rich language
67e3eb
- Fixed wrongly merged source family check in firewall/core/io/zone.py
67e3eb
- handle_cmr: report errors, cleanup modules in error case only, mark handling
67e3eb
- Use audit type from rule action, fixed rule output
67e3eb
- Fixed lockdown whitelist D-Bus handling method names
67e3eb
- New rich rule handling in runtime D-Bus interface
67e3eb
- Added interface, source and rich rule handling (runtime and permanent)
67e3eb
- Fixed dbus_obj in FirewallClientConfigPolicies, added queryLockdown
67e3eb
- Write changes in setLockdownWhitelist
67e3eb
- Fixed typo in policies log message in method calls
67e3eb
- firewall-cmd: Added rich rule, lockdown and lockdown whitelist handling
67e3eb
- Don't check access in query/getLockdownWhitelist*()
67e3eb
- firewall-cmd: Also output masquerade flag in --list-all
67e3eb
- firewall-cmd: argparse is able to convert argument to desired type itself
67e3eb
- firewall-cmd_test.sh: tests for permanent interfaces/sources and lockdown whitelist
67e3eb
- Makefile.am: add missing files
67e3eb
- firewall-cmd_test.sh: tests for rich rules
67e3eb
- Added lockdown, source, interface and rich rule docs to firewall-cmd
67e3eb
- Do not masquerade lo if masquerade is enabled in the default zone (RHBZ#904098)
67e3eb
- Use <rule> in metavar for firewall-cmd parser
67e3eb
67e3eb
* Fri May 10 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-2
67e3eb
- removed unintentional en_US.po from tarball
67e3eb
67e3eb
* Tue Apr 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-1
67e3eb
- Fix signal handling for SIGTERM
67e3eb
- Additional service files (RHBZ#914859)
67e3eb
- Updated po files
67e3eb
- s/persistent/permanent/ (Trac Ticket #7)
67e3eb
- Better behaviour when running without valid DISPLAY (RHBZ#955414)
67e3eb
- client.handle_exceptions(): do not loop forever
67e3eb
- Set Zone.defaults in zone_reader (RHBZ#951747)
67e3eb
- client: do not pass the dbus exception name to handler
67e3eb
- IO_Object_XMLGenerator: make it work with Python 2.7.4 (RHBZ#951741)
67e3eb
- firewall-cmd: do not use deprecated BaseException.message
67e3eb
- client.py: fix handle_exceptions() (RHBZ#951314)
67e3eb
- firewall-config: check zone/service/icmptype name (RHBZ#947820)
67e3eb
- Allow 3121/tcp (pacemaker_remote) in cluster-suite service. (RHBZ#885257)
67e3eb
- firewall-applet: fix default zone hangling in 'shields-up' (RHBZ#947230)
67e3eb
- FirewallError.get_code(): check for unknown error
67e3eb
67e3eb
* Wed Apr 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.1-2
67e3eb
- Make permanenent changes work with Python 2.7.4 (RHBZ#951741)
67e3eb
67e3eb
* Thu Mar 28 2013 Thomas Woerner <twoerner@redhat.com> 0.3.1-1
67e3eb
- Use explicit file lists for make dist
67e3eb
- New rich rule validation check code
67e3eb
- New global check_port and check_address functions
67e3eb
- Allow source white and black listing with the rich rule
67e3eb
- Fix error handling in case of unsupported family in rich rule
67e3eb
- Enable ip_forwarding in masquerade and forward-port
67e3eb
- New functions to read and write simple files using filename and content
67e3eb
- Add --enable-sysconfig to install Fedora-specific sysconfig config file.
67e3eb
- Add chains for security table (RHBZ#927015)
67e3eb
- firewalld.spec: no need to specify --with-systemd-unitdir
67e3eb
- firewalld.service: remove syslog.target and dbus.target
67e3eb
- firewalld.service: replace hard-coded paths
67e3eb
- Move bash-completion to new location.
67e3eb
- Revert "Added configure for new build env"
67e3eb
- Revert "Added Makefile.in files"
67e3eb
- Revert "Added po/Makefile.in.in"
67e3eb
- Revert "Added po/LINGUAS"
67e3eb
- Revert "Added aclocal.m4"
67e3eb
- Amend zone XML Schema
67e3eb
67e3eb
* Wed Mar 20 2013 Thomas Woerner <twoerner@redhat.com> 0.3.0-1
67e3eb
- Added rich language support
67e3eb
- Added lockdown feature
67e3eb
- Allow to bind interfaces and sources to zones permanently
67e3eb
- Enabled IPv6 NAT support
67e3eb
  masquerading and port/packet forwarding for IPv6 only with rich language
67e3eb
- Handle polkit errors in client class and firewall-config
67e3eb
- Added priority description for --direct --add-rule in firewall-cmd man page
67e3eb
- Add XML Schemas for zones/services/icmptypes XMLs
67e3eb
- Don't keep file descriptors open when forking
67e3eb
- Introduce --nopid option for firewalld
67e3eb
- New FORWARD_IN_ZONES and FORWARD_OUT_ZONES chains (RHBZ#912782)
67e3eb
- Update cluster-suite service (RHBZ#885257)
67e3eb
- firewall-cmd: rename --enable/disable-panic to --panic-on/off (RHBZ#874912)
67e3eb
- Fix interaction problem of changed event of gtk combobox with polkit-kde
67e3eb
  by processing all remaining events (RHBZ#915892)
67e3eb
- Stop default zone rules being applied to all zones (RHBZ#912782)
67e3eb
- Firewall.start(): don't call set_default_zone()
67e3eb
- Add wiki's URL to firewalld(1) and firewall-cmd(1) man pages
67e3eb
- firewalld-cmd: make --state verbose (RHBZ#886484)
67e3eb
- improve firewalld --help (RHBZ#910492)
67e3eb
- firewall-cmd: --add/remove-* can be used multiple times (RHBZ#879834)
67e3eb
- Continue loading zone in case of wrong service/port etc. (RHBZ#909466)
67e3eb
- Check also services and icmptypes in Zone() (RHBZ#909466)
67e3eb
- Increase the maximum length of the port forwarding fields from 5 to 11 in
67e3eb
  firewall-config
67e3eb
- firewall-cmd: add usage to fail message
67e3eb
- firewall-cmd: redefine usage to point to man page
67e3eb
- firewall-cmd: fix visible problems with arg. parsing
67e3eb
- Use argparse module for parsing command line options and arguments
67e3eb
- firewall-cmd.1: better clarify where to find ACTIONs
67e3eb
- firewall-cmd Bash completion
67e3eb
- firewall-cmd.1: comment --zone=<zone> usage and move some options
67e3eb
- Use zone's target only in %s_ZONES chains
67e3eb
- default zone in firewalld.conf was set to public with every restart (#902845)
67e3eb
- man page cleanup
67e3eb
- code cleanup
67e3eb
67e3eb
* Thu Mar 07 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-5
67e3eb
- Another fix for RHBZ#912782
67e3eb
67e3eb
* Wed Feb 20 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-4
67e3eb
- Stop default zone rules being applied to all zones (RHBZ#912782)
67e3eb
67e3eb
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.2.12-3
67e3eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
67e3eb
67e3eb
* Tue Jan 22 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-2
67e3eb
- Default zone in firewalld.conf was reseted with every restart (RHBZ#902845)
67e3eb
- Add icon cache related scriptlets for firewall-config (RHBZ#902680)
67e3eb
- Fix typo in firewall-config (RHBZ#895812)
67e3eb
- Fix few mistakes in firewall-cmd(1) man page
67e3eb
67e3eb
* Mon Jan 14 2013 Thomas Woerner <twoerner@redhat.com> 0.2.12-1
67e3eb
- firewall-cmd: use -V instead of -v for version info (RHBZ#886477)
67e3eb
- firewall-cmd: don't check reload()'s return value (RHBZ#886461)
67e3eb
- actually install firewalld.zones.5
67e3eb
- firewall-config: treat exceptions when adding new zone/service/icmp
67e3eb
  (RHBZ#886602)
67e3eb
- firewalld.spec: Fixed requirements of firewall-config to use gtk2 and
67e3eb
  pygobject3
67e3eb
- Fail gracefully when running in non X environment.(RHBZ#886551)
67e3eb
- offline-cmd: fail gracefully when no s-c-f config
67e3eb
- fix duplicated iptables rules (RHBZ#886515)
67e3eb
- detect errors and duplicates in config file (RHBZ#886581)
67e3eb
- firewall-config: don't make 'Edit Service' and 'Edit ICMP Type' insensitive
67e3eb
- firewalld.spec: fixed requirements, require pygobject3-base
67e3eb
- frewall-applet: Unused code cleanup
67e3eb
- firewall-applet: several usability fixes and enhancements
67e3eb
  (RHBZ#886531) (RHBZ#886534)
67e3eb
- firewall/server/server.py: fixed KeyboardInterrupt message (RHBZ#886558)
67e3eb
- Moved fallback zone and minimal_mark to firewall.config.__init__
67e3eb
- Do not raise ZONE_ALREADY_SET in change_zone if old zone is set again
67e3eb
  (RHBZ#886432)
67e3eb
- Make default zone default for all unset connections/interfaces
67e3eb
  (RHBZ#888288) (RHBZ#882736)
67e3eb
- firewall-config: Use Gtk.MessageType.WARNING for warning dialog
67e3eb
- firewall-config: Handle unknown services and icmptypes in persistent mode
67e3eb
- firewall-config: Do not load settings more than once
67e3eb
- firewall-config: UI cleanup and fixes (RHBZ#888242)
67e3eb
- firewall-cmd: created alias --change-zone for --change-interface
67e3eb
- firewall-cmd man page updates (RHBZ#806511)
67e3eb
- Merged branch 'build-cleanups'
67e3eb
- dropped call to autogen.sh in build stage, not needed anymore due to 
67e3eb
  'build-cleanups' merge
67e3eb
67e3eb
* Thu Dec 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-2
67e3eb
- require pygobject3-base instead of pygobject3 (no cairo needed) (RHBZ#874378)
67e3eb
- fixed dependencies of firewall-config to use gtk3 with pygobject3-base and 
67e3eb
  not pygtk2
67e3eb
67e3eb
* Tue Dec 11 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-1
67e3eb
- Fixed more _xmlplus (PyXML) incompatibilities to python xml
67e3eb
- Several man page updates
67e3eb
- Fixed error in addForwardPort, removeForwardPort and queryForwardPort
67e3eb
- firewall-cmd: use already existing queryForwardPort()
67e3eb
- Update firewall.cmd man page, use man page as firewall-cmd usage (rhbz#876394)
67e3eb
- firewall-config: Do not force to show labels in the main toolbar
67e3eb
- firewall-config: Dropped "Change default zone" from toolbar
67e3eb
- firewall-config: Added menu entry to change zones of connections
67e3eb
- firewall-applet: Zones can be changed now using nm-connection-editor
67e3eb
  (rhbz#876661)
67e3eb
- translation updates: cs, hu, ja
67e3eb
67e3eb
* Tue Nov 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.10-1
67e3eb
- tests/firewalld_config.py: tests for config.service and config.icmptype
67e3eb
- FirewallClientConfigServiceSettings(): destinations are dict not list
67e3eb
- service/zone/icmptype: do not write deprecated name attribute
67e3eb
- New service ntp
67e3eb
- firewall-config: Fixed name of about dialog
67e3eb
- configure.in: Fixed getting of error codes
67e3eb
- Added coding to all pyhton files
67e3eb
- Fixed copyright years
67e3eb
- Beautified file headers
67e3eb
- Force use of pygobject3 in python-slip (RHBZ#874378)
67e3eb
- Log: firewall.server.config_icmptype, firewall.server.config_service and
67e3eb
  firewall.server.config_zone: Prepend full path
67e3eb
- Allow ":" in interface names for interface aliases
67e3eb
- Add name argument to Updated and Renamed signal
67e3eb
- Disable IPv4, IPv6 and EB tables if missing - for IPv4/IPv6 only environments
67e3eb
- firewall-config.glade file cleanup
67e3eb
- firewall-config: loadDefaults() can throw exception
67e3eb
- Use toolbars for Add/Edit/Remove/LoadDefaults buttons for zones, services
67e3eb
  and icmp types
67e3eb
- New vnc-server service, opens ports for displays :0 to :3 (RHBZ#877035)
67e3eb
- firewall-cmd: Fix typo in help output, allow default zone usage for
67e3eb
  permanenent options
67e3eb
- Translation updates: cs, fr, ja, pt_BR and zh_CN
67e3eb
67e3eb
* Wed Oct 17 2012 Thomas Woerner <twoerner@redhat.com> 0.2.9-1
67e3eb
- firewall-config: some UI usability changes
67e3eb
- firewall-cmd: New option --list-all-zones, output of --list-all changed,
67e3eb
  more option combination checks
67e3eb
- firewall-applet: Replaced NMClient by direct DBUS calls to fix python core
67e3eb
  dumps in case of connection activates/deactivates
67e3eb
- Use fallback 'C' locale if current locale isn't supported (RHBZ#860278)
67e3eb
- Add interfaces to zones again after reload
67e3eb
- firewall-cmd: use FirewallClient().connected value
67e3eb
- firewall-cmd: --remove-interface was not working due to a typo
67e3eb
- Do not use restorecon for new and backup files
67e3eb
- Fixed use of properties REJECT and DROP
67e3eb
- firewalld_test.py: check interfaces after reload
67e3eb
- Translation updates
67e3eb
- Renamed firewall-convert-scfw-config to firewall-offline-cmd, used by
67e3eb
  anaconda for firewall configuration (e.g. kickstart)
67e3eb
- Fix python shebang to use -Es at installation time for bin_SCRIPTS and
67e3eb
  sbin_SCRIPTS and at all times in gtk3_chooserbutton.py
67e3eb
- tests/firewalld_config.py: update test_zones() test case
67e3eb
- Config interface: improve renaming of zones/services/icmp_types
67e3eb
- Move emiting of Added signals closer to source.
67e3eb
- FirewallClient(): config:ServiceAdded signal was wrongly mapped
67e3eb
- Add argument 'name' to Removed signal
67e3eb
- firewall-config: Add callbacks for config:[service|icmp]-[added|removed]
67e3eb
- firewall-config: catch INVALID_X error when removing zone/service/icmp_type
67e3eb
- firewall-config: remove unused code
67e3eb
- Revert "Neutralize _xmlplus instead of conforming it"
67e3eb
- firewall-applet: some UI usability changes
67e3eb
- firewall-cmd: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings
67e3eb
67e3eb
* Fri Sep  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.8-1
67e3eb
- Do not apply old settings to zones after reload
67e3eb
- FirewallClient: Added callback structure for firewalld signals
67e3eb
- New firewall-config with full zone, service and icmptype support
67e3eb
- Added Shields Up/Down configuration dialog to firewall-applet
67e3eb
- Name attribute of main tag deprecated for zones, services and icmptypes,
67e3eb
  will be ignored if present
67e3eb
- Fixed wrong references in firewalld man page
67e3eb
- Unregister DBus interfaces after sending out the Removed signal
67e3eb
- Use proper DBus signature in addIcmpType, addService and addZone
67e3eb
- New builtin property for config interfaces
67e3eb
- New test case for Config interface
67e3eb
- spec: use new systemd-rpm macros (rhbz#850110)
67e3eb
- More config file verifications
67e3eb
- Lots of smaller fixes and enhancements
67e3eb
67e3eb
* Tue Aug 21 2012 Jiri Popelka <jpopelka@redhat.com> 0.2.7-2
67e3eb
- use new systemd-rpm macros (rhbz#850110)
67e3eb
67e3eb
* Mon Aug 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.7-1
67e3eb
- Update of firewall-config
67e3eb
- Some bug fixes
67e3eb
67e3eb
* Tue Aug  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.6-1
67e3eb
- New D-BUS interface for persistent configuration
67e3eb
- Aded support for persistent zone configuration in firewall-cmd
67e3eb
- New Shields Up feature in firewall-applet
67e3eb
- New requirements for python-decorator and pygobject3
67e3eb
- New firewall-config sub-package
67e3eb
- New firewall-convert-scfw-config config script
67e3eb
67e3eb
* Fri Apr 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.5-1
67e3eb
- Fixed traceback in firewall-cmd for failed or canceled authorization, 
67e3eb
  return proper error codes, new error codes NOT_RUNNING and NOT_AUTHORIZED
67e3eb
- Enhanced firewalld service file (RHBZ#806868) and (RHBZ#811240)
67e3eb
- Fixed duplicates in zone after reload, enabled timed settings after reload
67e3eb
- Removed conntrack --ctstate INVALID check from default ruleset, because it
67e3eb
  results in ICMP problems (RHBZ#806017).
67e3eb
- Update interfaces in default zone after reload (rhbz#804814)
67e3eb
- New man pages for firewalld(1), firewalld.conf(5), firewalld.icmptype(5),
67e3eb
  firewalld.service(5) and firewalld.zone(5), updated firewall-cmd man page
67e3eb
  (RHBZ#811257)
67e3eb
- Fixed firewall-cmd help output
67e3eb
- Fixed missing icon for firewall-applet (RHBZ#808759)
67e3eb
- Added root user check for firewalld (RHBZ#767654)
67e3eb
- Fixed requirements of firewall-applet sub package (RHBZ#808746)
67e3eb
- Update interfaces in default zone after changing of default zone (RHBZ#804814)
67e3eb
- Start firewalld before NetworkManager (RHBZ#811240)
67e3eb
- Add Type=dbus and BusName to service file (RHBZ#811240)
67e3eb
67e3eb
* Fri Mar 16 2012 Thomas Woerner <twoerner@redhat.com> 0.2.4-1
67e3eb
- fixed firewalld.conf save exception if no temporary file can be written to 
67e3eb
  /etc/firewalld/
67e3eb
67e3eb
* Thu Mar 15 2012 Thomas Woerner <twoerner@redhat.com> 0.2.3-1
67e3eb
- firewall-cmd: several changes and fixes
67e3eb
- code cleanup
67e3eb
- fixed icmp protocol used for ipv6 (rhbz#801182)
67e3eb
- added and fixed some comments
67e3eb
- properly restore zone settings, timeout is always set, check for 0
67e3eb
- some FirewallError exceptions were actually not raised
67e3eb
- do not REJECT in each zone
67e3eb
- removeInterface() don't require zone
67e3eb
- new tests in firewall-test script
67e3eb
- dbus_to_python() was ignoring certain values
67e3eb
- added functions for the direct interface: chains, rules, passthrough
67e3eb
- fixed inconsistent data after reload
67e3eb
- some fixes for the direct interface: priority positions are bound to ipv,
67e3eb
  table and chain
67e3eb
- added support for direct interface in firewall-cmd:
67e3eb
- added isImmutable(zone) to zone D-Bus interface
67e3eb
- renamed policy file
67e3eb
- enhancements for error messages, enables output for direct.passthrough
67e3eb
- added allow_any to firewald policies, using at leas auth_admin for policies
67e3eb
- replaced ENABLE_FAILED, DISABLE_FAILED, ADD_FAILED and REMOVE_FAILED by
67e3eb
  COMMAND_FAILED, resorted error codes
67e3eb
- new firewalld configuration setting CleanupOnExit
67e3eb
- enabled polkit again, found a fix for property problem with slip.dbus.service
67e3eb
- added dhcpv6-client to 'public' (the default) and to 'internal' zones.
67e3eb
- fixed missing settings form zone config files in
67e3eb
  "firewall-cmd --list=all --zone=<zone>" call
67e3eb
- added list functions for services and icmptypes, added --list=services and
67e3eb
  --list=icmptypes to firewall-cmd
67e3eb
67e3eb
* Tue Mar  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.2-1
67e3eb
- enabled dhcpv6-client service for zones home and work
67e3eb
- new dhcpv6-client service
67e3eb
- firewall-cmd: query mode returns reversed values
67e3eb
- new zone.changeZone(zone, interface)
67e3eb
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
67e3eb
  by files in /etc/firewalld (no overload of immutable zones block, drop,
67e3eb
  trusted)
67e3eb
- reset MinimalMark in firewalld.cnf to default value
67e3eb
- fixed service destination (addresses not used)
67e3eb
- fix xmlplus to be compatible with the python xml sax parser and python 3
67e3eb
  by adding __contains__ to xml.sax.xmlreader.AttributesImpl
67e3eb
- use icon and glib related post, postun and posttrans scriptes for firewall
67e3eb
- firewall-cmd: fix typo in state
67e3eb
- firewall-cmd: fix usage()
67e3eb
- firewall-cmd: fix interface action description in usage()
67e3eb
- client.py: fix definition of queryInterface()
67e3eb
- client.py: fix typo in getInterfaces()
67e3eb
- firewalld.service: do not fork
67e3eb
- firewall-cmd: fix bug in --list=port and --port action help message
67e3eb
- firewall-cmd: fix bug in --list=service
67e3eb
67e3eb
* Mon Mar  5 2012 Thomas Woerner <twoerner@redhat.com>
67e3eb
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
67e3eb
  by files in /etc/firewalld (no overload of immutable zones block, drop,
67e3eb
  trusted)
67e3eb
67e3eb
* Tue Feb 21 2012 Thomas Woerner <twoerner@redhat.com> 0.2.1-1
67e3eb
- added missing firewall.dbus_utils
67e3eb
67e3eb
* Tue Feb  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-2
67e3eb
- added glib2-devel to build requires, needed for gsettings.m4
67e3eb
- added --with-system-unitdir arg to fix installaiton of system file
67e3eb
- added glib-compile-schemas calls for postun and posttrans
67e3eb
- added EXTRA_DIST file lists
67e3eb
67e3eb
* Mon Feb  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-1
67e3eb
- version 0.2.0 with new FirewallD1 D-BUS interface
67e3eb
- supports zones with a default zone
67e3eb
- new direct interface as a replacement of the partial virt interface with 
67e3eb
  additional passthrough functionality
67e3eb
- dropped custom rules, use direct interface instead
67e3eb
- dropped trusted interface funcionality, use trusted zone instead
67e3eb
- using zone, service and icmptype configuration files
67e3eb
- not using any system-config-firewall parts anymore
67e3eb
67e3eb
* Mon Feb 14 2011 Thomas Woerner <twoerner@redhat.com> 0.1.3-1
67e3eb
- new version 0.1.3
67e3eb
- restore all firewall features for reload: panic and virt rules and chains
67e3eb
- string fixes for firewall-cmd man page (by Jiri Popelka)
67e3eb
- fixed firewall-cmd port list (by Jiri Popelka)
67e3eb
- added firewall dbus client connect check to firewall-cmd (by Jiri Popelka)
67e3eb
- translation updates: de, es, gu, it, ja, kn, ml, nl, or, pa, pl, ru, ta,
67e3eb
                       uk, zh_CN
67e3eb
67e3eb
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.2-1
67e3eb
- fixed package according to package review (rhbz#665395):
67e3eb
  - non executable scripts: dropped shebang
67e3eb
  - using newer GPL license file
67e3eb
  - made /etc/dbus-1/system.d/FirewallD.conf config(noreplace)
67e3eb
  - added requires(post) and (pre) for chkconfig
67e3eb
67e3eb
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.1-1
67e3eb
- new version 0.1.1
67e3eb
- fixed source path in POTFILES*
67e3eb
- added missing firewall_config.py.in
67e3eb
- added misssing space for spec_ver line
67e3eb
- using firewall_config.VARLOGFILE
67e3eb
- added date to logging output
67e3eb
- also log fatal and error logs to stderr and firewall_config.VARLOGFILE
67e3eb
- make log message for active_firewalld fatal
67e3eb
67e3eb
* Mon Dec 20 2010 Thomas Woerner <twoerner@redhat.com> 0.1-1
67e3eb
- initial package (proof of concept implementation)