dddd59
%if (0%{?fedora} >= 13 || 0%{?rhel} > 7)
dddd59
%global with_python3 1
dddd59
%if (0%{?fedora} >= 23 || 0%{?rhel} >= 8)
dddd59
%global use_python3 1
dddd59
%endif
dddd59
%endif
dddd59
dddd59
Summary: A firewall daemon with D-Bus interface providing a dynamic firewall
67e3eb
Name: firewalld
e3f863
Version: 0.5.3
e3f863
Release: 5%{?dist}
dddd59
URL:     http://www.firewalld.org
67e3eb
License: GPLv2+
e3f863
Source0: https://github.com/firewalld/firewalld/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz
34791e
Patch1: firewalld-0.4.4.3-qt4_applet.patch
34791e
Patch2: firewalld-0.4.4.3-exclude_firewallctl_rhbz#1374799.patch
e3f863
Patch3: 0001-ipset-check-type-when-parsing-ipset-definition.patch
e3f863
Patch4: 0002-firewall-core-io-functions-add-check_config.patch
e3f863
Patch5: 0003-firewall-offline-cmd-add-check-config-option.patch
e3f863
Patch6: 0004-firewall-cmd-add-check-config-option.patch
e3f863
Patch7: 0005-tests-firewall-cmd-exercise-check-config.patch
e3f863
Patch8: 0001-firewall.core.fw_nm-avoid-iterating-NM-devices-conne.patch
e3f863
Patch9: 0002-firewall.core.fw_nm-identify-the-connections-by-uuid.patch
e3f863
Patch10: 0003-firewall.core.fw_nm-ignore-generated-connections.patch
e3f863
Patch11: 0001-tests-functions-check-state-after-a-reload.patch
e3f863
Patch12: 0002-fw-on-restart-set-policy-from-same-function.patch
e3f863
Patch13: 0003-fw-if-failure-occurs-during-startup-set-state-to-FAI.patch
e3f863
Patch14: 0001-fw-if-startup-fails-on-reload-reapply-non-perm-confi.patch
e3f863
Patch15: 0002-fw-If-direct-rules-fail-to-apply-add-a-Direct-label-.patch
36ae71
67e3eb
BuildArch: noarch
67e3eb
BuildRequires: desktop-file-utils
67e3eb
BuildRequires: gettext
67e3eb
BuildRequires: intltool
67e3eb
# glib2-devel is needed for gsettings.m4
67e3eb
BuildRequires: glib2, glib2-devel
67e3eb
BuildRequires: systemd-units
67e3eb
BuildRequires: docbook-style-xsl
06cdf6
BuildRequires: libxslt
dddd59
BuildRequires:  python2-devel
dddd59
BuildRequires: iptables, ebtables, ipset
dddd59
%if 0%{?with_python3}
dddd59
BuildRequires:  python3-devel
dddd59
%endif #0%{?with_python3}
dddd59
Requires: iptables, ebtables, ipset
67e3eb
Requires(post): systemd
67e3eb
Requires(preun): systemd
67e3eb
Requires(postun): systemd
dddd59
Requires: firewalld-filesystem = %{version}-%{release}
dddd59
%if 0%{?use_python3}
dddd59
Requires: python3-firewall  = %{version}-%{release}
dddd59
%else #0%{?use_python3}
dddd59
Requires: python-firewall  = %{version}-%{release}
dddd59
%endif #0%{?use_python3}
34791e
Conflicts: selinux-policy < 3.13.1-118.el7
dddd59
Conflicts: squid < 7:3.5.10-1
dddd59
Conflicts: NetworkManager < 1:1.4.0-3.el7
67e3eb
67e3eb
%description
67e3eb
firewalld is a firewall service daemon that provides a dynamic customizable 
dddd59
firewall with a D-Bus interface.
dddd59
dddd59
%package -n python-firewall
dddd59
Summary: Python2 bindings for firewalld
dddd59
Provides: python2-firewall
dddd59
Obsoletes: python2-firewall
dddd59
Requires: dbus-python
dddd59
Requires: python-slip-dbus
dddd59
Requires: python-decorator
dddd59
Requires: pygobject3-base
dddd59
Conflicts: %{name} < 0.3.14
dddd59
dddd59
%description -n python-firewall
dddd59
Python2 bindings for firewalld.
dddd59
dddd59
%if 0%{?with_python3}
dddd59
%package -n python3-firewall
dddd59
Summary: Python3 bindings for firewalld
dddd59
Requires: python3-dbus
dddd59
Requires: python3-slip-dbus
dddd59
Requires: python3-decorator
dddd59
%if (0%{?fedora} >= 23 || 0%{?rhel} >= 8)
dddd59
Requires: python3-gobject-base
dddd59
%else
dddd59
Requires: python3-gobject
dddd59
%endif
dddd59
Conflicts: %{name} < 0.3.14
dddd59
dddd59
%description -n python3-firewall
dddd59
Python3 bindings for firewalld.
dddd59
%endif #0%{?with_python3}
dddd59
dddd59
%package -n firewalld-filesystem
dddd59
Summary: Firewalld directory layout and rpm macros
dddd59
Conflicts: %{name} < 0.3.13
dddd59
dddd59
%description -n firewalld-filesystem
dddd59
This package provides directories and rpm macros which
dddd59
are required by other packages that add firewalld configuration files.
67e3eb
67e3eb
%package -n firewall-applet
67e3eb
Summary: Firewall panel applet
67e3eb
Requires: %{name} = %{version}-%{release}
67e3eb
Requires: firewall-config = %{version}-%{release}
67e3eb
Requires: hicolor-icon-theme
dddd59
%if 0%{?use_python3}
dddd59
Requires: python3-PyQt4
dddd59
Requires: python3-gobject
dddd59
%else
dddd59
Requires: PyQt4
67e3eb
Requires: pygobject3-base
dddd59
%endif
dddd59
Requires: libnotify
dddd59
Requires: NetworkManager-libnm
dddd59
Requires: dbus-x11
67e3eb
67e3eb
%description -n firewall-applet
67e3eb
The firewall panel applet provides a status information of firewalld and also 
67e3eb
the firewall settings.
67e3eb
67e3eb
%package -n firewall-config
67e3eb
Summary: Firewall configuration application
67e3eb
Requires: %{name} = %{version}-%{release}
67e3eb
Requires: hicolor-icon-theme
67e3eb
Requires: gtk3
dddd59
%if 0%{?use_python3}
dddd59
Requires: python3-gobject
dddd59
%else
67e3eb
Requires: pygobject3-base
dddd59
%endif
dddd59
Requires: NetworkManager-libnm
dddd59
Requires: dbus-x11
67e3eb
67e3eb
%description -n firewall-config
67e3eb
The firewall configuration application provides an configuration interface for 
67e3eb
firewalld.
67e3eb
67e3eb
%prep
e3f863
%autosetup -p1
34791e
./autogen.sh
3d17f4
dddd59
%if 0%{?with_python3}
dddd59
rm -rf %{py3dir}
dddd59
cp -a . %{py3dir}
dddd59
%if 0%{?use_python3}
dddd59
sed -i -e 's|/usr/bin/python -Es|%{__python3} -Es|' %{py3dir}/fix_python_shebang.sh
dddd59
sed -i 's|/usr/bin/python|%{__python3}|' %{py3dir}/config/lockdown-whitelist.xml
dddd59
%endif #0%{?use_python3}
dddd59
%endif #0%{?with_python3}
67e3eb
67e3eb
%build
dddd59
autoreconf --force -v --install --symlink
dddd59
%configure --enable-sysconfig --enable-rpmmacros
34791e
make %{?_smp_mflags}
dddd59
dddd59
%if 0%{?with_python3}
dddd59
pushd %{py3dir}
dddd59
autoreconf --force -v --install --symlink
dddd59
%configure --enable-sysconfig --enable-rpmmacros PYTHON=%{__python3}
34791e
make %{?_smp_mflags}
dddd59
popd
dddd59
%endif #0%{?with_python3}
67e3eb
67e3eb
%install
dddd59
%if 0%{?use_python3}
dddd59
make -C src install-nobase_dist_pythonDATA PYTHON=%{__python2} DESTDIR=%{buildroot}
dddd59
%else
dddd59
make install PYTHON=%{__python2} DESTDIR=%{buildroot}
dddd59
%endif #0%{?use_python3}
dddd59
dddd59
%if 0%{?with_python3}
dddd59
pushd %{py3dir}
dddd59
%if 0%{?use_python3}
dddd59
make install PYTHON=%{__python3} DESTDIR=%{buildroot}
dddd59
%else
dddd59
make -C src install-nobase_dist_pythonDATA PYTHON=%{__python3} DESTDIR=%{buildroot}
dddd59
%endif #0%{?use_python3}
dddd59
popd
dddd59
%endif #0%{?with_python3}
67e3eb
67e3eb
desktop-file-install --delete-original \
67e3eb
  --dir %{buildroot}%{_sysconfdir}/xdg/autostart \
67e3eb
  %{buildroot}%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
67e3eb
desktop-file-install --delete-original \
67e3eb
  --dir %{buildroot}%{_datadir}/applications \
67e3eb
  %{buildroot}%{_datadir}/applications/firewall-config.desktop
67e3eb
67e3eb
%find_lang %{name} --all-name
67e3eb
67e3eb
%post
67e3eb
%systemd_post firewalld.service
67e3eb
67e3eb
%preun
67e3eb
%systemd_preun firewalld.service
67e3eb
67e3eb
%postun
67e3eb
%systemd_postun_with_restart firewalld.service 
67e3eb
67e3eb
67e3eb
%post -n firewall-applet
67e3eb
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
67e3eb
%postun -n firewall-applet
67e3eb
if [ $1 -eq 0 ] ; then
67e3eb
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
67e3eb
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
fi
67e3eb
67e3eb
%posttrans -n firewall-applet
67e3eb
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
67e3eb
67e3eb
%post -n firewall-config
67e3eb
/bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
67e3eb
%postun -n firewall-config
67e3eb
if [ $1 -eq 0 ] ; then
67e3eb
    /bin/touch --no-create %{_datadir}/icons/hicolor &>/dev/null
67e3eb
    /usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
    /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
fi
67e3eb
67e3eb
%posttrans -n firewall-config
67e3eb
/usr/bin/gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
67e3eb
/usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || :
67e3eb
67e3eb
%files -f %{name}.lang
67e3eb
%doc COPYING README
67e3eb
%{_sbindir}/firewalld
67e3eb
%{_bindir}/firewall-cmd
67e3eb
%{_bindir}/firewall-offline-cmd
67e3eb
%dir %{_datadir}/bash-completion/completions
67e3eb
%{_datadir}/bash-completion/completions/firewall-cmd
67e3eb
%{_prefix}/lib/firewalld/icmptypes/*.xml
dddd59
%{_prefix}/lib/firewalld/ipsets/README
67e3eb
%{_prefix}/lib/firewalld/services/*.xml
67e3eb
%{_prefix}/lib/firewalld/zones/*.xml
34791e
%{_prefix}/lib/firewalld/helpers/*.xml
dddd59
%{_prefix}/lib/firewalld/xmlschema/check.sh
3d17f4
%{_prefix}/lib/firewalld/xmlschema/*.xsd
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld
67e3eb
%config(noreplace) %{_sysconfdir}/firewalld/firewalld.conf
67e3eb
%config(noreplace) %{_sysconfdir}/firewalld/lockdown-whitelist.xml
34791e
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/helpers
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/icmptypes
34791e
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/ipsets
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/services
67e3eb
%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/zones
dddd59
%dir %{_datadir}/firewalld
67e3eb
%defattr(0644,root,root)
67e3eb
%config(noreplace) %{_sysconfdir}/sysconfig/firewalld
67e3eb
#%attr(0755,root,root) %{_initrddir}/firewalld
67e3eb
%{_unitdir}/firewalld.service
67e3eb
%config(noreplace) %{_sysconfdir}/dbus-1/system.d/FirewallD.conf
34791e
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.desktop.policy.choice
34791e
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.server.policy.choice
67e3eb
%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.policy
67e3eb
%{_mandir}/man1/firewall*cmd*.1*
67e3eb
%{_mandir}/man1/firewalld*.1*
67e3eb
%{_mandir}/man5/firewall*.5*
64e4ee
%{_sysconfdir}/modprobe.d/firewalld-sysctls.conf
67e3eb
dddd59
%files -n python-firewall
dddd59
%attr(0755,root,root) %dir %{python2_sitelib}/firewall
dddd59
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/config
dddd59
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/core
dddd59
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/core/io
dddd59
%attr(0755,root,root) %dir %{python2_sitelib}/firewall/server
dddd59
%{python2_sitelib}/firewall/*.py*
dddd59
%{python2_sitelib}/firewall/config/*.py*
dddd59
%{python2_sitelib}/firewall/core/*.py*
dddd59
%{python2_sitelib}/firewall/core/io/*.py*
dddd59
%{python2_sitelib}/firewall/server/*.py*
dddd59
dddd59
%if 0%{?with_python3}
dddd59
%files -n python3-firewall
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/__pycache__
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/config
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/config/__pycache__
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/__pycache__
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/io
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/core/io/__pycache__
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/server
dddd59
%attr(0755,root,root) %dir %{python3_sitelib}/firewall/server/__pycache__
dddd59
%{python3_sitelib}/firewall/__pycache__/*.py*
dddd59
%{python3_sitelib}/firewall/*.py*
dddd59
%{python3_sitelib}/firewall/config/*.py*
dddd59
%{python3_sitelib}/firewall/config/__pycache__/*.py*
dddd59
%{python3_sitelib}/firewall/core/*.py*
dddd59
%{python3_sitelib}/firewall/core/__pycache__/*.py*
dddd59
%{python3_sitelib}/firewall/core/io/*.py*
dddd59
%{python3_sitelib}/firewall/core/io/__pycache__/*.py*
dddd59
%{python3_sitelib}/firewall/server/*.py*
dddd59
%{python3_sitelib}/firewall/server/__pycache__/*.py*
dddd59
%endif #0%{?with_python3}
dddd59
dddd59
%files -n firewalld-filesystem
dddd59
%dir %{_prefix}/lib/firewalld
34791e
%dir %{_prefix}/lib/firewalld/helpers
dddd59
%dir %{_prefix}/lib/firewalld/icmptypes
34791e
%dir %{_prefix}/lib/firewalld/ipsets
dddd59
%dir %{_prefix}/lib/firewalld/services
dddd59
%dir %{_prefix}/lib/firewalld/zones
dddd59
%dir %{_prefix}/lib/firewalld/xmlschema
dddd59
%{_rpmconfigdir}/macros.d/macros.firewalld
dddd59
67e3eb
%files -n firewall-applet
67e3eb
%{_bindir}/firewall-applet
67e3eb
%defattr(0644,root,root)
67e3eb
%{_sysconfdir}/xdg/autostart/firewall-applet.desktop
dddd59
%dir %{_sysconfdir}/firewall
dddd59
%{_sysconfdir}/firewall/applet.conf
67e3eb
%{_datadir}/icons/hicolor/*/apps/firewall-applet*.*
67e3eb
%{_mandir}/man1/firewall-applet*.1*
67e3eb
67e3eb
%files -n firewall-config
67e3eb
%{_bindir}/firewall-config
67e3eb
%defattr(0644,root,root)
67e3eb
%{_datadir}/firewalld/firewall-config.glade
67e3eb
%{_datadir}/firewalld/gtk3_chooserbutton.py*
dddd59
%{_datadir}/firewalld/gtk3_niceexpander.py*
67e3eb
%{_datadir}/applications/firewall-config.desktop
dddd59
%{_datadir}/appdata/firewall-config.appdata.xml
67e3eb
%{_datadir}/icons/hicolor/*/apps/firewall-config*.*
67e3eb
%{_datadir}/glib-2.0/schemas/org.fedoraproject.FirewallConfig.gschema.xml
67e3eb
%{_mandir}/man1/firewall-config*.1*
67e3eb
67e3eb
%changelog
e3f863
* Fri Aug 17 2018 Eric Garver <egarver@redhat.com> - 0.5.3-5
e3f863
- even if startup failed, reapply non-permanent interface to zone assignments
e3f863
e3f863
* Thu Aug 16 2018 Eric Garver <egarver@redhat.com> - 0.5.3-4
e3f863
- backport patches to enter failed state if startup fails
e3f863
e3f863
* Thu Jul 19 2018 Eric Garver <egarver@redhat.com> - 0.5.3-3
89e515
- backport patches to avoid NM for generated connections
89e515
e3f863
* Tue Jun 12 2018 Eric Garver <egarver@redhat.com> - 0.5.3-2
e3f863
- backport patches for --check-config option
e3f863
e3f863
* Tue May 15 2018 Eric Garver <egarver@redhat.com> - 0.5.3-1
e3f863
- rebase package to v0.5.3
e3f863
64e4ee
* Tue Dec 12 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-14
64e4ee
- services/high-availability: Add port 9929 (RHBZ#1486143)
64e4ee
64e4ee
* Wed Dec 06 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-13
64e4ee
- firewalld: also reload dbus config interface for global options
64e4ee
  (RHBZ#1514043)
64e4ee
64e4ee
* Wed Dec 06 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-12
64e4ee
- Fix and improve firewalld-sysctls.conf (RHBZ#1516881)
64e4ee
64e4ee
* Mon Sep 18 2017 Phil Sutter - 0.4.4.4-11
64e4ee
- core: Log unsupported ICMP types as informational only (RHBZ#1479951)
64e4ee
- doc: firewall-cmd: Document --query-* options return codes (RHBZ#1372716)
64e4ee
- doc: firewall-cmd: Document quirk in --reload option (RHBZ#1452137)
64e4ee
- firewall-cmd: Use colors only if output is a TTY (RHBZ#1368544)
64e4ee
- firewall-offline-cmd: Don't require root for help output (RHBZ#1445214)
64e4ee
64e4ee
* Wed Sep 06 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-10
64e4ee
- Add missing ports to RH-Satellite-6 service (RHBZ#1422149)
64e4ee
64e4ee
* Fri Aug 18 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-9
64e4ee
- Reload nf_conntrack sysctls after the module is loaded (RHBZ#1462977)
64e4ee
64e4ee
* Sun Aug 13 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-8
64e4ee
- Add NFSv3 service (a127d697177b) (RHBZ#1462088)
64e4ee
64e4ee
* Thu Aug 10 2017 Eric Garver <egarver@redhat.com> - 0.4.4.4-7
64e4ee
- firewall.functions: New function get_nf_nat_helpers (RHBZ#1452681)
64e4ee
- firewall.core.fw: Get NAT helpers and store them internally. (RHBZ#1452681)
64e4ee
- firewall.core.fw_zone: Load NAT helpers with conntrack helpers (RHBZ#1452681)
64e4ee
- firewalld.dbus: Add missing properties nf_conntrach_helper_setting and
64e4ee
  nf_conntrack_helpers (RHBZ#1452681)
64e4ee
- D-Bus interfaces: Fix GetAll for interfaces without properties (RHBZ#1452017)
64e4ee
- firewall.server.firewalld: New property for NAT helpers supported by the
64e4ee
  kernel (RHBZ#1452681)
64e4ee
34791e
* Mon Jun 12 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-6
34791e
- IPv6 ICMP type only rich-rule fix (cf50bd0) (RHBZ#1459921)
34791e
34791e
* Wed May 31 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-5
34791e
- Translation update for japanese (RHBZ#1382652)
34e49f
34791e
* Wed May 17 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-4
34791e
- Add services for oVirt: ovirt-imageio, ovirt-vmconsole, ovirt-storageconsole,
34791e
  ctbc and nrpe (RHBZ#1449158)
34791e
- Fix policy issue with the choice policies by using the .policy.choice
34791e
  extension (RHBZ#1449754)
fc766d
34791e
* Wed May  3 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-3
34791e
- Fix --{set,get}-{short,description} for zones (RHBZ#1416325)
34791e
- Man pages: Add sctp and dccp for ports, ... (RHBZ#1429808)
34791e
- Add support for new wait option in restore commands (RHBZ#1446162)
34791e
34791e
* Wed Apr  5 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-2
34791e
- Add support for sctp and dccp in ports, source-ports and forward-ports
34791e
  (RHBZ#1429808)
34791e
- Fix firewall-offline-cmd --remove-service-from-zone= option (RHBZ#1438127)
34791e
34791e
* Mon Mar 27 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.4-1
34791e
- Rebase to firewalld-0.4.4.4
34791e
  http://www.firewalld.org/2017/03/firewalld-0-4-4-4-release
34791e
- Drop references to fedorahosted.org from spec file and Makefile.am, use
34791e
  archive from github
34791e
- Fix inconsistent ordering of rules in INPUT_ZONE_SOURCE (issue#166)
34791e
  (RHBZ#1421222)
34791e
- Fix ipset overloading from /etc/firewalld/ipsets (RHBZ#1423941)
34791e
- Fix permanent rich rules using icmp-type elements (RHBZ#1434763)
34791e
- firewall-config: Deactivate edit, remove, .. buttons if there are no items
34791e
- Check if ICMP types are supported by kernel before trying to use them
34791e
  (RHBZ#1401978)
34791e
- firewall-config: Show invalid ipset type in the ipset configuration dialog
34791e
  in a special label (RHBZ#1419058)
34791e
34791e
* Fri Feb 10 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.3-2
34791e
- Drop ghost flag on policy file again
34791e
34791e
* Wed Feb  8 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.4.3-1
34791e
- Rebase to firewalld-0.4.4.3 (RHBZ#1414584)
34791e
- Support disabled automatic helper assignment in firewalld (RHBZ#1006225)
34791e
- Fix masquerade rules to be created always the same (RHBZ#1374001)
34791e
- Properly handle quoted ifcfg file values (RHBZ#1395348)
34791e
- Fix extension of ifcfg backup files (RHBZ#1400478)
34791e
- Complete icmp types list (RHBZ#1401978)
34791e
- Fix LOG rule placement for LogDenied (RHBZ#1402932)
34791e
- Show error messages from NM and do not trace back (RHBZ#1405562)
34791e
- Support icmp-type usage in rich rules (RHBZ#1409544)
34791e
- New service file for freeipa-trust (RHBZ#1411650)
34791e
- Fix --{set,get}-{short,description} for ipset in commands (RHBZ#1416325)
34791e
- Speed up large ipset file loading and import (RHBZ#1416817)
34791e
- Improve support for ipsets in firewalld (RHBZ#1419058)
34791e
- ALREADY_ errors should result in warnings and zero exit code (RHBZ#1420457)
34791e
34791e
* Wed Feb  8 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-10
34791e
- Fix LOG rule placement for LogDenied (RHBZ#1402932)
34791e
34791e
* Thu Jan  5 2017 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-9
34791e
- Fix ZONE being blanked in ifcfg on reboot (RHBZ#1381314)
30ee8d
dddd59
* Mon Sep 12 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-8
dddd59
- Exclude firewallctl (RHBZ#1374799)
dddd59
dddd59
* Tue Sep  6 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-7
dddd59
- Tolerate ipv6_rpfilter fail (RHBZ#1285769)
dddd59
- Fix set_rules to copy the rule before extracting the table (RHBZ#1373260)
dddd59
- Translation update (RHBZ#1273296)
dddd59
- Conflict with NetworkManager < 1:1.4.0-3.el7 (RHBZ#1366288)
dddd59
dddd59
* Tue Aug 30 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-6
dddd59
- Do not use exit code 254 for {ALREADY,NOT}_ENABLED sequences (RHBZ#1366654)
dddd59
- Fail with NOT_AUTHORIZED if authorization fails (RHBZ#1368549)
dddd59
- firewall-cmd: Fix get and set description for permanent zones (RHBZ#1368949)
dddd59
- Fix loading of service helpers in active zones (RHBZ#1371116)
dddd59
dddd59
* Tue Aug 16 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-5
dddd59
- Print errors and warnings to stderr additional patch (RHBZ#1360894)
dddd59
- Fixed trace back in firewallctl (RHBZ#1367155)
dddd59
- Fix client crash if systembus can not be aquired (RHBZ#1367038)
dddd59
- Make ALREADY_ENABLED a warning (RHBZ#1366654)
dddd59
- Added conflict to old squid package providing the squid.service file
dddd59
  (RHBZ#1366308)
dddd59
- Fixed firewall-cmd help typo (RHBZ#1367171)
dddd59
dddd59
* Wed Aug 10 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-4
dddd59
- Fixed firewall-config gettext usage (RHBZ#1361612)
dddd59
- Fixed ifcfg file reader and writer (RHBZ#1362171)
dddd59
- Fixed loading ipset entries from file in commands (RHBZ#1365198)
dddd59
- Added conflicts to old main package to sub packages (RHBZ#1361669)
dddd59
- Do not show settings of zones etc. without authentication (RHBZ#1357098)
dddd59
- Fixed CVE-2016-5410 (RHBZ#1359296)
dddd59
dddd59
* Thu Jul 28 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-3
dddd59
- Fix test suite for command change (RHBZ#1360871)
dddd59
- Fix test suite with stderr usage (RHBZ#1360894)
dddd59
- Rebuild for wrong docdir without version (RHBZ#1057327#c7)
dddd59
dddd59
* Wed Jul 27 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-2
dddd59
- Updated conflict for selinux-policy (RHBZ#1304723)
dddd59
- Fixed exit codes in command line clients (RHBZ#1357050)
dddd59
- Fixed traceback in firewall-cmd without args (RHBZ#1357063)
dddd59
- Fixed source docs in man pages and help output (RHBZ#1357888)
dddd59
- Fixed rebuild of changed man pages (RHBZ#1360362)
dddd59
- Use stderr for errors and warnings in command line tools (RHBZ#1360894)
dddd59
- Fixed lockdown not denying invalid commands (RHBZ#1360871)
dddd59
dddd59
* Tue Jul  5 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.2-1
dddd59
- Rebase to 0.4.3.2
dddd59
- Fix regression with unavailable optional commands
dddd59
- All missing backend messages should be warnings
dddd59
- Individual calls for missing restore commands
dddd59
- Only one authenticate call for add and remove options and also sequences
dddd59
- RH-Satellite-6 service now upstream
dddd59
- Conflict for selinux-policy needed to be updated to newer release
dddd59
  (RHBZ#1304723)
dddd59
dddd59
* Tue Jun 28 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3.1-1
dddd59
- Rebase to 0.4.3.1
dddd59
- firewall.command: Fix python3 DBusException message not interable error
dddd59
- src/Makefile.am: Fix path in firewall-[offline-]cmd_test.sh while installing
dddd59
- firewallctl: Do not trace back on list command without further arguments
dddd59
- firewallctl (man1): Added remaining sections zone, service, ..
dddd59
- firewallctl: Added runtime-to-permanent, interface and source parser,
dddd59
  IndividualCalls setting
dddd59
- firewall.server.config: Allow to set IndividualCalls property in config
dddd59
  interface
dddd59
- Fix missing icmp rules for some zones
dddd59
- runProg: Fix issue with running programs
dddd59
- firewall-offline-cmd: Fix issues with missing system-config-firewall
dddd59
- firewall.core.ipXtables: Split up source and dest addresses for transaction
dddd59
- firewall.server.config: Log error in case of loading malformed files in
dddd59
  watcher
dddd59
- Install and package the firewallctl man page
dddd59
dddd59
* Wed Jun 22 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3-3
dddd59
- Readding RH-Satellite-6 service
dddd59
dddd59
* Wed Jun 22 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3-2
dddd59
- Fixed typo in Requires(post)
dddd59
dddd59
* Wed Jun 22 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.3-1
dddd59
- Rebase to 0.4.3
dddd59
- Rebase to the new upstream and new release (RHBZ#1302802)
dddd59
- New firewallctl command line utility (RHBZ#1147959)
dddd59
- Adds radius TCP ports (RHBZ#1219717)
dddd59
- XSD enhancements for conflicting tag specification (RHBZ#1296573)
dddd59
- Adds port for corosync-qnetd to high-availability service (RHBZ#1347530)
dddd59
dddd59
* Tue May 31 2016 Thomas Woerner <twoerner@redhat.com> - 0.4.2-1
dddd59
- Rebase to 0.4.2
dddd59
- Allows unspecifying zone binding for interfaces in firewall-config
dddd59
  (RHBZ#1066037)
dddd59
- Adds improved management of zone binding for interfaces, connections and
dddd59
  sources (RHBZ#1083626)
dddd59
- Adds commands to showing details of zones, services, .. (RHBZ#1147500)
dddd59
- Adds a default logging option (RHBZ#1147951)
dddd59
- Adds quiet option for firewall-offline-cmd (RHBZ#1220467)
dddd59
- Adds support for zone chain usage in direct rules (RHBZ#1136801,
dddd59
  RHBZ#1336881)
dddd59
- Adds source port support in zones, services and rich rules (RHBZ#1214770)
dddd59
- Adds services imap and smtps (RHBZ#1220196)
dddd59
- Fixes runtime to permanent migration(RHBZ#1237242)
dddd59
- Fixes removal of destination addresses for services in permanent view in
dddd59
  firewall-config (RHBZ#1278281)
dddd59
- Fixes firewall-config usage over ssh (RHBZ#1281416)
dddd59
- Fixes reload disconnects with existing connections (RHBZ#1287449)
dddd59
- Fixes ICMP packet drops while reloading (RHBZ#1288177)
dddd59
- Adds option to add a new zone, service, .. from existing file (RHBZ#1292926)
dddd59
- Adds improved checks for file readers, fixes error reporting of strings
dddd59
  containing illegal characters (RHBZ#1303026)
dddd59
- Transforms direct.passthrough errors into warnings (RHBZ#1301573)
dddd59
- Reduced getprotobyname and getservbyname calls for NIS use (RHBZ#1305434)
dddd59
- Fixes (repeated) firewalld reload by sending SIGHUP signal (RHBZ#1313023)
dddd59
- Adds After=dbus.service to service file to fix shutdown (RHBZ#1313845)
dddd59
- Adds ICMP block inversion support (RHBZ#1325335)
dddd59
- Fixes local traffic issue with masquerading in default zone (RHBZ#1326130)
dddd59
- Adds destination rich rules without an element (RHBZ#1326462)
dddd59
- Fixes reload after default zone change to newly introduced zone (RHBZ#1273888)
dddd59
- Fixes start without ipv6_rpfilter module (RHBZ#1285769)
dddd59
- Adds log of denied packets option (RHBZ#1322505)
dddd59
3d17f4
* Tue Sep 15 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-14
3d17f4
- Fixed file mode of schema configuration file verifier check.sh als in files
3d17f4
  (RHBZ#994479)
3d17f4
3d17f4
* Fri Sep 11 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-13
3d17f4
- Fixed file mode of schema configuration file verifier check.sh (RHBZ#994479)
3d17f4
- Include upstream testsuite in SRPM package (RHBZ#1261502)
3d17f4
- Added missing ports to RH-Satellite-6 mservice (RHBZ#1254531)
3d17f4
3d17f4
* Mon Jul  6 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-12
3d17f4
- New schema configuration file verifier (RHBZ#994479)
3d17f4
- More information about interface handling with and without NetworkManager
3d17f4
  (RHBZ#1122739) (RHBZ#1128563)
3d17f4
- Apply all rich rules for non-default targets (RHBZ#1142741)
3d17f4
- New iscsi service (RHBZ#1150656)
3d17f4
- New rsync service (RHBZ#1150659)
3d17f4
- ipXtables: use -w or -w2 if supported (RHBZ#1161745)
3d17f4
- Do not use ipv6header for protocol matching. (RHBZ#1164605)
3d17f4
- Iptables does not like limit of 1/d (RHBZ#1176813)
3d17f4
- Fix readdition of removed permanent direct settings (RHBZ#1182671)
3d17f4
- Fix bugs found by upstream test suite (RHBZ#1183008)
3d17f4
- Fix polkit auth for query and get passthroughs methods (RHBZ#1183688)
3d17f4
- New vdsm service (RHBZ#1194382)
3d17f4
- New freeipa services (RHBZ#1206490)
3d17f4
- Add missing parts to firewall-offline-cmd man page (RHBZ#1217678)
3d17f4
06cdf6
* Tue Jan 13 2015 Thomas Woerner <twoerner@redhat.com> - 0.3.9-11
06cdf6
- added missing upstream commit 265bfe90 for (RHBZ#993650)
06cdf6
- also add log message in the firewall-cmd output (RHBZ#1057095)
06cdf6
06cdf6
* Mon Oct 20 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-10
06cdf6
- additional upstream commits for (RHBZ#993650)
06cdf6
- additional upstream commits for (RHBZ#1127706)
06cdf6
06cdf6
* Tue Oct  7 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-9
06cdf6
- added lost runtime passthrough check and reverse patch (RHBZ#993650)
06cdf6
06cdf6
* Mon Sep 29 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-8
06cdf6
- fixed GUI missing name of active zone (RHBZ#993655)
06cdf6
- recreate man pages at build time (RHBZ#1071303)
06cdf6
  - fixes rich language log level (RHBZ#993740)
06cdf6
  - fixes typo in firewall-cmd man page (RHBZ#1064401)
06cdf6
- new support to save runtime as permanent (RHBZ#993650)
06cdf6
- new cli --timeout time specifiers support (RHBZ#994044)
06cdf6
- updated translations (RHBZ#1048119) (RHBZ#1083592)
06cdf6
- more descriptive error message in case of mistakes in iptables (RHBZ#1057095)
06cdf6
- use apparent name for default target (RHBZ#1075675)
06cdf6
- simplified firewalld usage on servers by dropping at_console (RHBZ#1097765)
06cdf6
- fixed enable/disable of lockdown (RHBZ#1111573)
06cdf6
- new Satellite 6 service (RHBZ#1135634)
06cdf6
- fixed inconsistent color usage for firewall-cmd messages (RHBZ#1097841)
06cdf6
- fixed missing -Es in lockdown whitelist firewall-config command (RHBZ#1099065)
06cdf6
- unified runtime and permanent D-Bus API (RHBZ#1127706)
06cdf6
- fixed missing update of the connections menu in firewall-config (RHBZ#1120212)
06cdf6
- better docs for interface bindings in firewalld and NetworkManager (RHBZ#1112742)
06cdf6
- firewall-config: Show target REJECT (RHBZ#1058794)
06cdf6
- fixed inconsistent PolicyKit domain usage in main D-Bus interface (RHBZ#1061809)
06cdf6
36ae71
* Fri Feb 28 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9-7
36ae71
- firewall-cmd: prevent argparse from parsing iptables options (RHBZ#1070683)
36ae71
36ae71
* Wed Feb 26 2014 Jiri Popelka <jpopelka@redhat.com> - 0.3.9-6
36ae71
- firewall-offline-cmd: options from 'firewall-cmd --permanent *' (RHBZ#1059800)
36ae71
36ae71
* Sun Feb 23 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-5
36ae71
- fixed rich language log level (RHBZ#993740)
36ae71
- firewall-config: use simple tool to change zones for connections (RHBZ#993782)
36ae71
- translations update (RHBZ#1030330)
36ae71
- firewall-config: fixed service and icmptype name dulications (RHBZ#1067639)
36ae71
- allow router advertisements for IPv6 rpfilter (RHBZ#1067652)
36ae71
- firewall-applet: allow to bind connections to the defaut zone (RHBZ#1068148)
36ae71
36ae71
* Wed Feb 12 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-4
36ae71
- firewall-config creates unloadable config; port forwarding broken
36ae71
  (RHBZ#1057628)
36ae71
- Network connection is lost after changing Zones Default Target to DROP
36ae71
  (RHBZ#1057629)
36ae71
- permanently adding rich rule with audit creates unloadable config XML
36ae71
  (RHBZ#1057684)
36ae71
- firewalld input_zones has default rule for public zone (RHBZ#1058339)
36ae71
- firewall-cmd is not able to add and remove zones, services and icmptypes
36ae71
  (RHBZ#1064386)
36ae71
- firewall-config leaves deleted services shown if they were in use
36ae71
  (RHBZ#1058853)
36ae71
- firewall-cmd does not allow user to change zone default target (RHBZ#1058791)
36ae71
- firewall-cmd man page has a typo in --help description (RHBZ#1064401)
36ae71
36ae71
* Fri Jan 17 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-3
36ae71
- fixed enforcing of trusted, drop and block zones (RHBZ#1054415)
36ae71
36ae71
* Thu Jan 16 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-2
36ae71
- fixed rich rules (RHBZ#1054270)
36ae71
- fixed small defects in firewall-cmd and firewall-config (RHBZ#1054289)
36ae71
36ae71
* Wed Jan 15 2014 Thomas Woerner <twoerner@redhat.com> - 0.3.9-1
36ae71
- rebase to 0.3.9 version:
36ae71
- translation updates
36ae71
- New IPv6_rpfilter setting to enable source address validation (RHBZ#847707)
36ae71
- Do not mix original and customized zones in case of target changes,
36ae71
  apply only used zones
36ae71
- firewall-cmd: fix --*_lockdown_whitelist_uid to work with uid 0
36ae71
- Don't show main window maximized. (RHBZ#1046811)
36ae71
- Use rmmod instead of 'modprobe -r' (RHBZ#1031102)
36ae71
- Deprecate 'enabled' attribute of 'masquerade' element
36ae71
- firewall-config: new zone was added twice to the list
36ae71
- firewalld.dbus(5)
36ae71
- Enable python shebang fix again
36ae71
- firewall/client: handle_exceptions: Use loop in decorator
36ae71
- firewall-offline-cmd: Do not mask firewalld service with disabled option
36ae71
- firewall-config: richRuleDialogActionRejectType Entry -> ComboBox
36ae71
- Rich_Rule: fix parsing of reject element (RHBZ#1027373)
36ae71
- Show combined zones in permanent configuration (RHBZ#1002016)
36ae71
- firewall-cmd(1): document exit code 2 and colored output (RHBZ#1028507)
36ae71
- firewall-config: fix RHBZ#1028853
36ae71
36ae71
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 0.3.8-2
36ae71
- Mass rebuild 2013-12-27
36ae71
67e3eb
* Tue Nov 05 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.8-1
67e3eb
- fix memory leaks
67e3eb
- New option --debug-gc
67e3eb
- Python3 compatibility
67e3eb
- Better non-ascii support
67e3eb
- several firewall-config & firewall-applet fixes
67e3eb
- New --remove-rules commands for firewall-cmd and removeRules methods for D-Bus
67e3eb
- Fixed FirewallDirect.get_rules to return proper list
67e3eb
- Fixed LastUpdatedOrderedDict.keys()
67e3eb
- Enable rich rule usage in trusted zone (RHBZ#994144)
67e3eb
- New error codes: INVALID_CONTEXT, INVALID_COMMAND, INVALID_USER and INVALID_UID
67e3eb
67e3eb
* Thu Oct 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.7-1
67e3eb
- Don't fail on missing ip[6]tables/ebtables table. (RHBZ#967376)
67e3eb
- bash-completion: --permanent --direct options
67e3eb
- firewall/core/fw.py: fix checking for iptables & ip6tables (RHBZ#1017087)
67e3eb
- firewall-cmd: use client's exception_handler instead of catching exceptions ourselves
67e3eb
- FirewallClientZoneSettings: fix {add|remove|query}RichRule()
67e3eb
- Extend amanda-client service with 10080/tcp (RHBZ#1016867)
67e3eb
- Simplify Rich_Rule()_lexer() by using functions.splitArgs()
67e3eb
- Fix encoding problems in exception handling (RHBZ#1015941)
67e3eb
67e3eb
* Fri Oct 04 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.2-1
67e3eb
- firewall-offline-cmd: --forward-port 'toaddr' is optional (RHBZ#1014958)
67e3eb
- firewall-cmd: fix variable name (RHBZ#1015011)
67e3eb
67e3eb
* Thu Oct 03 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6.1-1
67e3eb
- remove superfluous po files from archive
67e3eb
67e3eb
* Wed Oct 02 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.6-1
67e3eb
- firewalld.richlanguage.xml: correct log levels (RHBZ#993740)
67e3eb
- firewall-config: Make sure that all zone settings are updated properly on firewalld restart
67e3eb
- Rich_Limit: Allow long representation for duration (RHBZ#994103
67e3eb
- firewall-config: Show "Changes applied." after changes (RHBZ#993643)
67e3eb
- Use own connection dialog to change zones for NM connections
67e3eb
- Rename service cluster-suite to high-availability (RHBZ#885257)
67e3eb
- Permanent direct support for firewall-config and firewall-cmd
67e3eb
- Try to avoid file descriptor leaking (RHBZ#951900)
67e3eb
- New functions to split and join args properly (honoring quotes)
67e3eb
- firewall-cmd(1): 2 simple examples
67e3eb
- Better IPv6 NAT checking.
67e3eb
- Ship firewalld.direct(5).
67e3eb
67e3eb
* Mon Sep 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.5-1
67e3eb
- Only use one PK action for configuration (RHBZ#994729)
67e3eb
- firewall-cmd: indicate non-zero exit code with red color
67e3eb
- rich-rule: enable to have log without prefix & log_level & limit
67e3eb
- log-level warn/err -> warning/error (RHBZ#1009436)
67e3eb
- Use policy DROP while reloading, do not reset policy in restart twice
67e3eb
- Add _direct chains to all table and chain combinations
67e3eb
- documentation improvements
67e3eb
- New firewalld.direct(5) man page docbook source
67e3eb
- tests/firewall-cmd_test.sh: make rich language tests work
67e3eb
- Rich_Rule._import_from_string(): improve error messages (RHBZ#994150)
67e3eb
- direct.passthrough wasn't always matching out_signature (RHBZ#967800)
67e3eb
- firewall-config: twist ICMP Type IP address family logic.
67e3eb
- firewall-config: port-forwarding/masquerading dialog (RHBZ#993658)
67e3eb
- firewall-offline-cmd: New --remove-service=<service> option (BZ#969106)
67e3eb
- firewall-config: Options->Lockdown was not changing permanent.
67e3eb
- firewall-config: edit line on doubleclick (RHBZ#993572)
67e3eb
- firewall-config: System Default Zone -> Default Zone (RHBZ#993811)
67e3eb
- New direct D-Bus interface, persistent direct rule handling, enabled passthough
67e3eb
- src/firewall-cmd: Fixed help output to use more visual parameters
67e3eb
- src/firewall-cmd: New usage output, no redirection to man page anymore
67e3eb
- src/firewall/core/rich.py: Fixed forwad port destinations
67e3eb
- src/firewall-offline-cmd: Early enable/disable handling now with mask/unmask
67e3eb
- doc/xml/firewalld.zone.xml: Added more information about masquerade use
67e3eb
- Prefix to log message is optional (RHBZ#998079)
67e3eb
- firewall-cmd: fix --permanent --change-interface (RHBZ#997974)
67e3eb
- Sort zones/interfaces/service/icmptypes on output.
67e3eb
- wbem-https service (RHBZ#996668)
67e3eb
- applet&config: add support for KDE NetworkManager connection editor
67e3eb
- firewall/core/fw_config.py: New method update_lockdown_whitelist
67e3eb
- Added missing file watcher for lockdown whitelist in config D-Bus interface
67e3eb
- firewall/core/watcher: New add_watch_file for lockdown-whitelist and direct
67e3eb
- Make use of IPv6 NAT conditional, based on kernel number (RHBZ#967376)
67e3eb
67e3eb
* Tue Jul 30 2013 Thomas Woerner <twoerner@redhat.com> 0.3.4-1
67e3eb
- several rich rule check enhancements and fixes
67e3eb
- firewall-cmd: direct options - check ipv4|ipv6|eb (RHBZ#970505)
67e3eb
- firewall-cmd(1): improve description of direct options (RHBZ#970509)
67e3eb
- several firewall-applet enhancements and fixes
67e3eb
- New README
67e3eb
- several doc and man page fixes
67e3eb
- Service definitions for PCP daemons (RHBZ#972262)
67e3eb
- bash-completion: add lockdown and rich language options
67e3eb
- firewall-cmd: add --permanent --list-all[-zones]
67e3eb
- firewall-cmd: new -q/--quiet option
67e3eb
- firewall-cmd: warn when default zone not active (RHBZ#971843)
67e3eb
- firewall-cmd: check priority in --add-rule (RHBZ#914955)
67e3eb
- add dhcpv6 (for server) service (RHBZ#917866)
67e3eb
- firewall-cmd: add --permanent --get-zone-of-interface/source --change-interface/source
67e3eb
- firewall-cmd: print result (yes/no) of all --query-* commands
67e3eb
- move permanent-getZoneOf{Interface|Source} from firewall-cmd to server
67e3eb
- Check Interfaces/sources when updating permanent zone settings.
67e3eb
- FirewallDConfig: getZoneOfInterface/Source can actually return more zones
67e3eb
- Fixed toaddr check in forward port to only allow single address, no range
67e3eb
- firewall-cmd: various output improvements
67e3eb
- fw_zone: use check_single_address from firewall.functions
67e3eb
- getZoneOfInterface/Source does not need to throw exception
67e3eb
- firewall.functions: Use socket.inet_pton in checkIP, fixed checkIP*nMask
67e3eb
- firewall.core.io.service: Properly check port/proto and destination address
67e3eb
- Install applet desktop file into /etc/xdg/autostart
67e3eb
- Fixed option problem with rich rule destinations (RHBZ#979804)
67e3eb
- Better exception creation in dbus_handle_exceptions() decorator (RHBZ#979790)
67e3eb
- Updated firewall-offline-cmd
67e3eb
- Use priority in add, remove, query and list of direct rules (RHBZ#979509)
67e3eb
- New documentation (man pages are created from docbook sources)
67e3eb
- firewall/core/io/direct.py: use prirority for rule methods, new get_all_ methods
67e3eb
- direct: pass priority also to client.py and firewall-cmd
67e3eb
- applet: New blink and blink-count settings
67e3eb
- firewall.functions: New function ppid_of_pid
67e3eb
- applet: Check for gnome3 and fix it, use new settings, new size-changed cb
67e3eb
- firewall-offline-cmd: Fix use of systemctl in chroot
67e3eb
- firewall-config: use string.ascii_letters instead of string.letters
67e3eb
- dbus_to_python(): handle non-ascii chars in dbus.String.
67e3eb
- Modernize old syntax constructions.
67e3eb
- dict.keys() in Python 3 returns a "view" instead of list
67e3eb
- Use gettext.install() to install _() in builtins namespace.
67e3eb
- Allow non-ascii chars in 'short' and 'description'
67e3eb
- README: More information for "Working With The Source Repository"
67e3eb
- Build environment fixes
67e3eb
- firewalld.spec: Added missing checks for rhel > 6 for pygobject3-base
67e3eb
- firewall-applet: New setting show-inactive
67e3eb
- Don't stop on reload when lockdown already enabled (RHBZ#987403)
67e3eb
- firewall-cmd: --lockdown-on/off did not touch firewalld.conf
67e3eb
- FirewallApplet.gschema.xml: Dropped unused sender-info setting
67e3eb
- doc/firewall-applet.xml: Added information about gsettings
67e3eb
- several debug and log message fixes
67e3eb
- Add chain for sources so they can be checked before interfaces (RHBZ#903222)
67e3eb
- Add dhcp and proxy-dhcp services (RHBZ#986947)
67e3eb
- io/Zone(): don't error on deprecated family attr of source elem
67e3eb
- Limit length of zone file name (to 12 chars) due to Netfilter internals.
67e3eb
- It was not possible to overload a zone with defined source(s).
67e3eb
- DEFAULT_ZONE_TARGET: {chain}_ZONE_{zone} -> {chain}_{zone}
67e3eb
- New runtime get<X>Settings for services and icmptypes, fixed policies callbacks
67e3eb
- functions: New functions checkUser, checkUid and checkCommand
67e3eb
- src/firewall/client: Fixed lockdown-whitelist-updated signal handling
67e3eb
- firewall-cmd(1): move firewalld.richlanguage(5) reference in --*-rich-rule
67e3eb
- Rich rule service: Only add modules for accept action
67e3eb
- firewall/core/rich: Several fixes and enhanced checks
67e3eb
- Fixed reload of direct rules
67e3eb
- firewall/client: New functions to set and get the exception handler
67e3eb
- firewall-config: New and enhanced UI to handle lockdown and rich rules
67e3eb
- zone's immutable attribute is redundant
67e3eb
- Do not allow to set settings in config for immutable zones.
67e3eb
- Ignore deprecated 'immutable' attribute in zone files.
67e3eb
- Eviscerate 'immutable' completely.
67e3eb
- FirewallDirect.query_rule(): fix it
67e3eb
- permanent direct: activate firewall.core.io.direct:Direct reader
67e3eb
- core/io/*: simplify getting of character data
67e3eb
- FirewallDirect.set_config(): allow reloading
67e3eb
67e3eb
* Thu Jun 20 2013  Jiri Popelka <jpopelka@redhat.com>
67e3eb
- Remove migrating to a systemd unit file from a SysV initscript
67e3eb
- Remove pointless "ExclusiveOS" tag
67e3eb
67e3eb
* Fri Jun  7 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-2
67e3eb
- Fixed rich rule check for use in D-Bus
67e3eb
67e3eb
* Thu Jun  6 2013 Thomas Woerner <twoerner@redhat.com> 0.3.3-1
67e3eb
- new service files
67e3eb
- relicensed logger.py under GPLv2+
67e3eb
- firewall-config: sometimes we don't want to use client's exception handler
67e3eb
- When removing Service/IcmpType remove it from zones too (RHBZ#958401)
67e3eb
- firewall-config: work-around masquerade_check_cb() being called more times
67e3eb
- Zone(IO): add interfaces/sources to D-Bus signature
67e3eb
- Added missing UNKNOWN_SOURCE error code
67e3eb
- fw_zone.check_source: Raise INVALID_FAMILY if family is invalid
67e3eb
- New changeZoneOfInterface method, marked changeZone as deprecated
67e3eb
- Fixed firewall-cmd man page entry for --panic-on
67e3eb
- firewall-applet: Fixed possible problems of unescaped strings used for markup
67e3eb
- New support to bind zones to source addresses and ranges (D-BUS, cmd, applet
67e3eb
- Cleanup of unused variables in FirewallD.start
67e3eb
- New firewall/fw_types.py with LastUpdatedOrderedDict
67e3eb
- direct.chains, direct.rules: Using LastUpdatedOrderedDict
67e3eb
- Support splitted zone files
67e3eb
- New reader and writer for stored direct chains and rules
67e3eb
- LockdownWhitelist: fix write(), add get_commands/uids/users/contexts()
67e3eb
- fix service_writer() and icmptype_writer() to put newline at end of file
67e3eb
- firewall-cmd: fix --list-sources
67e3eb
- No need to specify whether source address family is IPv4 or IPv6
67e3eb
- add getZoneOfSource() to D-Bus interface
67e3eb
- Add tests and bash-completion for the new "source" operations
67e3eb
- Convert all input args in D-Bus methods
67e3eb
- setDefaultZone() was calling accessCheck() *after* the action
67e3eb
- New uniqify() function to remove duplicates from list whilst preserving order
67e3eb
- Zone.combine() merge also services and ports
67e3eb
- config/applet: silence DBusException during start when FirewallD is not running (RHBZ#966518)
67e3eb
- firewall-applet: more fixes to make the address sources family agnostic
67e3eb
- Better defaults for lockdown white list
67e3eb
- Use auth_admin_keep for allow_any and allow_inactive also
67e3eb
- New D-Bus API for lockdown policies
67e3eb
- Use IPv4, IPv6 and BRIDGE for FirewallD properties
67e3eb
- Use rich rule action as audit type
67e3eb
- Prototype of string-only D-Bus interface for rich language
67e3eb
- Fixed wrongly merged source family check in firewall/core/io/zone.py
67e3eb
- handle_cmr: report errors, cleanup modules in error case only, mark handling
67e3eb
- Use audit type from rule action, fixed rule output
67e3eb
- Fixed lockdown whitelist D-Bus handling method names
67e3eb
- New rich rule handling in runtime D-Bus interface
67e3eb
- Added interface, source and rich rule handling (runtime and permanent)
67e3eb
- Fixed dbus_obj in FirewallClientConfigPolicies, added queryLockdown
67e3eb
- Write changes in setLockdownWhitelist
67e3eb
- Fixed typo in policies log message in method calls
67e3eb
- firewall-cmd: Added rich rule, lockdown and lockdown whitelist handling
67e3eb
- Don't check access in query/getLockdownWhitelist*()
67e3eb
- firewall-cmd: Also output masquerade flag in --list-all
67e3eb
- firewall-cmd: argparse is able to convert argument to desired type itself
67e3eb
- firewall-cmd_test.sh: tests for permanent interfaces/sources and lockdown whitelist
67e3eb
- Makefile.am: add missing files
67e3eb
- firewall-cmd_test.sh: tests for rich rules
67e3eb
- Added lockdown, source, interface and rich rule docs to firewall-cmd
67e3eb
- Do not masquerade lo if masquerade is enabled in the default zone (RHBZ#904098)
67e3eb
- Use <rule> in metavar for firewall-cmd parser
67e3eb
67e3eb
* Fri May 10 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-2
67e3eb
- removed unintentional en_US.po from tarball
67e3eb
67e3eb
* Tue Apr 30 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.2-1
67e3eb
- Fix signal handling for SIGTERM
67e3eb
- Additional service files (RHBZ#914859)
67e3eb
- Updated po files
67e3eb
- s/persistent/permanent/ (Trac Ticket #7)
67e3eb
- Better behaviour when running without valid DISPLAY (RHBZ#955414)
67e3eb
- client.handle_exceptions(): do not loop forever
67e3eb
- Set Zone.defaults in zone_reader (RHBZ#951747)
67e3eb
- client: do not pass the dbus exception name to handler
67e3eb
- IO_Object_XMLGenerator: make it work with Python 2.7.4 (RHBZ#951741)
67e3eb
- firewall-cmd: do not use deprecated BaseException.message
67e3eb
- client.py: fix handle_exceptions() (RHBZ#951314)
67e3eb
- firewall-config: check zone/service/icmptype name (RHBZ#947820)
67e3eb
- Allow 3121/tcp (pacemaker_remote) in cluster-suite service. (RHBZ#885257)
67e3eb
- firewall-applet: fix default zone hangling in 'shields-up' (RHBZ#947230)
67e3eb
- FirewallError.get_code(): check for unknown error
67e3eb
67e3eb
* Wed Apr 17 2013 Jiri Popelka <jpopelka@redhat.com> - 0.3.1-2
67e3eb
- Make permanenent changes work with Python 2.7.4 (RHBZ#951741)
67e3eb
67e3eb
* Thu Mar 28 2013 Thomas Woerner <twoerner@redhat.com> 0.3.1-1
67e3eb
- Use explicit file lists for make dist
67e3eb
- New rich rule validation check code
67e3eb
- New global check_port and check_address functions
67e3eb
- Allow source white and black listing with the rich rule
67e3eb
- Fix error handling in case of unsupported family in rich rule
67e3eb
- Enable ip_forwarding in masquerade and forward-port
67e3eb
- New functions to read and write simple files using filename and content
67e3eb
- Add --enable-sysconfig to install Fedora-specific sysconfig config file.
67e3eb
- Add chains for security table (RHBZ#927015)
67e3eb
- firewalld.spec: no need to specify --with-systemd-unitdir
67e3eb
- firewalld.service: remove syslog.target and dbus.target
67e3eb
- firewalld.service: replace hard-coded paths
67e3eb
- Move bash-completion to new location.
67e3eb
- Revert "Added configure for new build env"
67e3eb
- Revert "Added Makefile.in files"
67e3eb
- Revert "Added po/Makefile.in.in"
67e3eb
- Revert "Added po/LINGUAS"
67e3eb
- Revert "Added aclocal.m4"
67e3eb
- Amend zone XML Schema
67e3eb
67e3eb
* Wed Mar 20 2013 Thomas Woerner <twoerner@redhat.com> 0.3.0-1
67e3eb
- Added rich language support
67e3eb
- Added lockdown feature
67e3eb
- Allow to bind interfaces and sources to zones permanently
67e3eb
- Enabled IPv6 NAT support
67e3eb
  masquerading and port/packet forwarding for IPv6 only with rich language
67e3eb
- Handle polkit errors in client class and firewall-config
67e3eb
- Added priority description for --direct --add-rule in firewall-cmd man page
67e3eb
- Add XML Schemas for zones/services/icmptypes XMLs
67e3eb
- Don't keep file descriptors open when forking
67e3eb
- Introduce --nopid option for firewalld
67e3eb
- New FORWARD_IN_ZONES and FORWARD_OUT_ZONES chains (RHBZ#912782)
67e3eb
- Update cluster-suite service (RHBZ#885257)
67e3eb
- firewall-cmd: rename --enable/disable-panic to --panic-on/off (RHBZ#874912)
67e3eb
- Fix interaction problem of changed event of gtk combobox with polkit-kde
67e3eb
  by processing all remaining events (RHBZ#915892)
67e3eb
- Stop default zone rules being applied to all zones (RHBZ#912782)
67e3eb
- Firewall.start(): don't call set_default_zone()
67e3eb
- Add wiki's URL to firewalld(1) and firewall-cmd(1) man pages
67e3eb
- firewalld-cmd: make --state verbose (RHBZ#886484)
67e3eb
- improve firewalld --help (RHBZ#910492)
67e3eb
- firewall-cmd: --add/remove-* can be used multiple times (RHBZ#879834)
67e3eb
- Continue loading zone in case of wrong service/port etc. (RHBZ#909466)
67e3eb
- Check also services and icmptypes in Zone() (RHBZ#909466)
67e3eb
- Increase the maximum length of the port forwarding fields from 5 to 11 in
67e3eb
  firewall-config
67e3eb
- firewall-cmd: add usage to fail message
67e3eb
- firewall-cmd: redefine usage to point to man page
67e3eb
- firewall-cmd: fix visible problems with arg. parsing
67e3eb
- Use argparse module for parsing command line options and arguments
67e3eb
- firewall-cmd.1: better clarify where to find ACTIONs
67e3eb
- firewall-cmd Bash completion
67e3eb
- firewall-cmd.1: comment --zone=<zone> usage and move some options
67e3eb
- Use zone's target only in %s_ZONES chains
67e3eb
- default zone in firewalld.conf was set to public with every restart (#902845)
67e3eb
- man page cleanup
67e3eb
- code cleanup
67e3eb
67e3eb
* Thu Mar 07 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-5
67e3eb
- Another fix for RHBZ#912782
67e3eb
67e3eb
* Wed Feb 20 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-4
67e3eb
- Stop default zone rules being applied to all zones (RHBZ#912782)
67e3eb
67e3eb
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.2.12-3
67e3eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
67e3eb
67e3eb
* Tue Jan 22 2013 Jiri Popelka <jpopelka@redhat.com> - 0.2.12-2
67e3eb
- Default zone in firewalld.conf was reseted with every restart (RHBZ#902845)
67e3eb
- Add icon cache related scriptlets for firewall-config (RHBZ#902680)
67e3eb
- Fix typo in firewall-config (RHBZ#895812)
67e3eb
- Fix few mistakes in firewall-cmd(1) man page
67e3eb
67e3eb
* Mon Jan 14 2013 Thomas Woerner <twoerner@redhat.com> 0.2.12-1
67e3eb
- firewall-cmd: use -V instead of -v for version info (RHBZ#886477)
67e3eb
- firewall-cmd: don't check reload()'s return value (RHBZ#886461)
67e3eb
- actually install firewalld.zones.5
67e3eb
- firewall-config: treat exceptions when adding new zone/service/icmp
67e3eb
  (RHBZ#886602)
67e3eb
- firewalld.spec: Fixed requirements of firewall-config to use gtk2 and
67e3eb
  pygobject3
67e3eb
- Fail gracefully when running in non X environment.(RHBZ#886551)
67e3eb
- offline-cmd: fail gracefully when no s-c-f config
67e3eb
- fix duplicated iptables rules (RHBZ#886515)
67e3eb
- detect errors and duplicates in config file (RHBZ#886581)
67e3eb
- firewall-config: don't make 'Edit Service' and 'Edit ICMP Type' insensitive
67e3eb
- firewalld.spec: fixed requirements, require pygobject3-base
67e3eb
- frewall-applet: Unused code cleanup
67e3eb
- firewall-applet: several usability fixes and enhancements
67e3eb
  (RHBZ#886531) (RHBZ#886534)
67e3eb
- firewall/server/server.py: fixed KeyboardInterrupt message (RHBZ#886558)
67e3eb
- Moved fallback zone and minimal_mark to firewall.config.__init__
67e3eb
- Do not raise ZONE_ALREADY_SET in change_zone if old zone is set again
67e3eb
  (RHBZ#886432)
67e3eb
- Make default zone default for all unset connections/interfaces
67e3eb
  (RHBZ#888288) (RHBZ#882736)
67e3eb
- firewall-config: Use Gtk.MessageType.WARNING for warning dialog
67e3eb
- firewall-config: Handle unknown services and icmptypes in persistent mode
67e3eb
- firewall-config: Do not load settings more than once
67e3eb
- firewall-config: UI cleanup and fixes (RHBZ#888242)
67e3eb
- firewall-cmd: created alias --change-zone for --change-interface
67e3eb
- firewall-cmd man page updates (RHBZ#806511)
67e3eb
- Merged branch 'build-cleanups'
67e3eb
- dropped call to autogen.sh in build stage, not needed anymore due to 
67e3eb
  'build-cleanups' merge
67e3eb
67e3eb
* Thu Dec 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-2
67e3eb
- require pygobject3-base instead of pygobject3 (no cairo needed) (RHBZ#874378)
67e3eb
- fixed dependencies of firewall-config to use gtk3 with pygobject3-base and 
67e3eb
  not pygtk2
67e3eb
67e3eb
* Tue Dec 11 2012 Thomas Woerner <twoerner@redhat.com> 0.2.11-1
67e3eb
- Fixed more _xmlplus (PyXML) incompatibilities to python xml
67e3eb
- Several man page updates
67e3eb
- Fixed error in addForwardPort, removeForwardPort and queryForwardPort
67e3eb
- firewall-cmd: use already existing queryForwardPort()
67e3eb
- Update firewall.cmd man page, use man page as firewall-cmd usage (rhbz#876394)
67e3eb
- firewall-config: Do not force to show labels in the main toolbar
67e3eb
- firewall-config: Dropped "Change default zone" from toolbar
67e3eb
- firewall-config: Added menu entry to change zones of connections
67e3eb
- firewall-applet: Zones can be changed now using nm-connection-editor
67e3eb
  (rhbz#876661)
67e3eb
- translation updates: cs, hu, ja
67e3eb
67e3eb
* Tue Nov 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.10-1
67e3eb
- tests/firewalld_config.py: tests for config.service and config.icmptype
67e3eb
- FirewallClientConfigServiceSettings(): destinations are dict not list
67e3eb
- service/zone/icmptype: do not write deprecated name attribute
67e3eb
- New service ntp
67e3eb
- firewall-config: Fixed name of about dialog
67e3eb
- configure.in: Fixed getting of error codes
67e3eb
- Added coding to all pyhton files
67e3eb
- Fixed copyright years
67e3eb
- Beautified file headers
67e3eb
- Force use of pygobject3 in python-slip (RHBZ#874378)
67e3eb
- Log: firewall.server.config_icmptype, firewall.server.config_service and
67e3eb
  firewall.server.config_zone: Prepend full path
67e3eb
- Allow ":" in interface names for interface aliases
67e3eb
- Add name argument to Updated and Renamed signal
67e3eb
- Disable IPv4, IPv6 and EB tables if missing - for IPv4/IPv6 only environments
67e3eb
- firewall-config.glade file cleanup
67e3eb
- firewall-config: loadDefaults() can throw exception
67e3eb
- Use toolbars for Add/Edit/Remove/LoadDefaults buttons for zones, services
67e3eb
  and icmp types
67e3eb
- New vnc-server service, opens ports for displays :0 to :3 (RHBZ#877035)
67e3eb
- firewall-cmd: Fix typo in help output, allow default zone usage for
67e3eb
  permanenent options
67e3eb
- Translation updates: cs, fr, ja, pt_BR and zh_CN
67e3eb
67e3eb
* Wed Oct 17 2012 Thomas Woerner <twoerner@redhat.com> 0.2.9-1
67e3eb
- firewall-config: some UI usability changes
67e3eb
- firewall-cmd: New option --list-all-zones, output of --list-all changed,
67e3eb
  more option combination checks
67e3eb
- firewall-applet: Replaced NMClient by direct DBUS calls to fix python core
67e3eb
  dumps in case of connection activates/deactivates
67e3eb
- Use fallback 'C' locale if current locale isn't supported (RHBZ#860278)
67e3eb
- Add interfaces to zones again after reload
67e3eb
- firewall-cmd: use FirewallClient().connected value
67e3eb
- firewall-cmd: --remove-interface was not working due to a typo
67e3eb
- Do not use restorecon for new and backup files
67e3eb
- Fixed use of properties REJECT and DROP
67e3eb
- firewalld_test.py: check interfaces after reload
67e3eb
- Translation updates
67e3eb
- Renamed firewall-convert-scfw-config to firewall-offline-cmd, used by
67e3eb
  anaconda for firewall configuration (e.g. kickstart)
67e3eb
- Fix python shebang to use -Es at installation time for bin_SCRIPTS and
67e3eb
  sbin_SCRIPTS and at all times in gtk3_chooserbutton.py
67e3eb
- tests/firewalld_config.py: update test_zones() test case
67e3eb
- Config interface: improve renaming of zones/services/icmp_types
67e3eb
- Move emiting of Added signals closer to source.
67e3eb
- FirewallClient(): config:ServiceAdded signal was wrongly mapped
67e3eb
- Add argument 'name' to Removed signal
67e3eb
- firewall-config: Add callbacks for config:[service|icmp]-[added|removed]
67e3eb
- firewall-config: catch INVALID_X error when removing zone/service/icmp_type
67e3eb
- firewall-config: remove unused code
67e3eb
- Revert "Neutralize _xmlplus instead of conforming it"
67e3eb
- firewall-applet: some UI usability changes
67e3eb
- firewall-cmd: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings
67e3eb
67e3eb
* Fri Sep  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.8-1
67e3eb
- Do not apply old settings to zones after reload
67e3eb
- FirewallClient: Added callback structure for firewalld signals
67e3eb
- New firewall-config with full zone, service and icmptype support
67e3eb
- Added Shields Up/Down configuration dialog to firewall-applet
67e3eb
- Name attribute of main tag deprecated for zones, services and icmptypes,
67e3eb
  will be ignored if present
67e3eb
- Fixed wrong references in firewalld man page
67e3eb
- Unregister DBus interfaces after sending out the Removed signal
67e3eb
- Use proper DBus signature in addIcmpType, addService and addZone
67e3eb
- New builtin property for config interfaces
67e3eb
- New test case for Config interface
67e3eb
- spec: use new systemd-rpm macros (rhbz#850110)
67e3eb
- More config file verifications
67e3eb
- Lots of smaller fixes and enhancements
67e3eb
67e3eb
* Tue Aug 21 2012 Jiri Popelka <jpopelka@redhat.com> 0.2.7-2
67e3eb
- use new systemd-rpm macros (rhbz#850110)
67e3eb
67e3eb
* Mon Aug 13 2012 Thomas Woerner <twoerner@redhat.com> 0.2.7-1
67e3eb
- Update of firewall-config
67e3eb
- Some bug fixes
67e3eb
67e3eb
* Tue Aug  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.6-1
67e3eb
- New D-BUS interface for persistent configuration
67e3eb
- Aded support for persistent zone configuration in firewall-cmd
67e3eb
- New Shields Up feature in firewall-applet
67e3eb
- New requirements for python-decorator and pygobject3
67e3eb
- New firewall-config sub-package
67e3eb
- New firewall-convert-scfw-config config script
67e3eb
67e3eb
* Fri Apr 20 2012 Thomas Woerner <twoerner@redhat.com> 0.2.5-1
67e3eb
- Fixed traceback in firewall-cmd for failed or canceled authorization, 
67e3eb
  return proper error codes, new error codes NOT_RUNNING and NOT_AUTHORIZED
67e3eb
- Enhanced firewalld service file (RHBZ#806868) and (RHBZ#811240)
67e3eb
- Fixed duplicates in zone after reload, enabled timed settings after reload
67e3eb
- Removed conntrack --ctstate INVALID check from default ruleset, because it
67e3eb
  results in ICMP problems (RHBZ#806017).
67e3eb
- Update interfaces in default zone after reload (rhbz#804814)
67e3eb
- New man pages for firewalld(1), firewalld.conf(5), firewalld.icmptype(5),
67e3eb
  firewalld.service(5) and firewalld.zone(5), updated firewall-cmd man page
67e3eb
  (RHBZ#811257)
67e3eb
- Fixed firewall-cmd help output
67e3eb
- Fixed missing icon for firewall-applet (RHBZ#808759)
67e3eb
- Added root user check for firewalld (RHBZ#767654)
67e3eb
- Fixed requirements of firewall-applet sub package (RHBZ#808746)
67e3eb
- Update interfaces in default zone after changing of default zone (RHBZ#804814)
67e3eb
- Start firewalld before NetworkManager (RHBZ#811240)
67e3eb
- Add Type=dbus and BusName to service file (RHBZ#811240)
67e3eb
67e3eb
* Fri Mar 16 2012 Thomas Woerner <twoerner@redhat.com> 0.2.4-1
67e3eb
- fixed firewalld.conf save exception if no temporary file can be written to 
67e3eb
  /etc/firewalld/
67e3eb
67e3eb
* Thu Mar 15 2012 Thomas Woerner <twoerner@redhat.com> 0.2.3-1
67e3eb
- firewall-cmd: several changes and fixes
67e3eb
- code cleanup
67e3eb
- fixed icmp protocol used for ipv6 (rhbz#801182)
67e3eb
- added and fixed some comments
67e3eb
- properly restore zone settings, timeout is always set, check for 0
67e3eb
- some FirewallError exceptions were actually not raised
67e3eb
- do not REJECT in each zone
67e3eb
- removeInterface() don't require zone
67e3eb
- new tests in firewall-test script
67e3eb
- dbus_to_python() was ignoring certain values
67e3eb
- added functions for the direct interface: chains, rules, passthrough
67e3eb
- fixed inconsistent data after reload
67e3eb
- some fixes for the direct interface: priority positions are bound to ipv,
67e3eb
  table and chain
67e3eb
- added support for direct interface in firewall-cmd:
67e3eb
- added isImmutable(zone) to zone D-Bus interface
67e3eb
- renamed policy file
67e3eb
- enhancements for error messages, enables output for direct.passthrough
67e3eb
- added allow_any to firewald policies, using at leas auth_admin for policies
67e3eb
- replaced ENABLE_FAILED, DISABLE_FAILED, ADD_FAILED and REMOVE_FAILED by
67e3eb
  COMMAND_FAILED, resorted error codes
67e3eb
- new firewalld configuration setting CleanupOnExit
67e3eb
- enabled polkit again, found a fix for property problem with slip.dbus.service
67e3eb
- added dhcpv6-client to 'public' (the default) and to 'internal' zones.
67e3eb
- fixed missing settings form zone config files in
67e3eb
  "firewall-cmd --list=all --zone=<zone>" call
67e3eb
- added list functions for services and icmptypes, added --list=services and
67e3eb
  --list=icmptypes to firewall-cmd
67e3eb
67e3eb
* Tue Mar  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.2-1
67e3eb
- enabled dhcpv6-client service for zones home and work
67e3eb
- new dhcpv6-client service
67e3eb
- firewall-cmd: query mode returns reversed values
67e3eb
- new zone.changeZone(zone, interface)
67e3eb
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
67e3eb
  by files in /etc/firewalld (no overload of immutable zones block, drop,
67e3eb
  trusted)
67e3eb
- reset MinimalMark in firewalld.cnf to default value
67e3eb
- fixed service destination (addresses not used)
67e3eb
- fix xmlplus to be compatible with the python xml sax parser and python 3
67e3eb
  by adding __contains__ to xml.sax.xmlreader.AttributesImpl
67e3eb
- use icon and glib related post, postun and posttrans scriptes for firewall
67e3eb
- firewall-cmd: fix typo in state
67e3eb
- firewall-cmd: fix usage()
67e3eb
- firewall-cmd: fix interface action description in usage()
67e3eb
- client.py: fix definition of queryInterface()
67e3eb
- client.py: fix typo in getInterfaces()
67e3eb
- firewalld.service: do not fork
67e3eb
- firewall-cmd: fix bug in --list=port and --port action help message
67e3eb
- firewall-cmd: fix bug in --list=service
67e3eb
67e3eb
* Mon Mar  5 2012 Thomas Woerner <twoerner@redhat.com>
67e3eb
- moved zones, services and icmptypes to /usr/lib/firewalld, can be overloaded
67e3eb
  by files in /etc/firewalld (no overload of immutable zones block, drop,
67e3eb
  trusted)
67e3eb
67e3eb
* Tue Feb 21 2012 Thomas Woerner <twoerner@redhat.com> 0.2.1-1
67e3eb
- added missing firewall.dbus_utils
67e3eb
67e3eb
* Tue Feb  7 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-2
67e3eb
- added glib2-devel to build requires, needed for gsettings.m4
67e3eb
- added --with-system-unitdir arg to fix installaiton of system file
67e3eb
- added glib-compile-schemas calls for postun and posttrans
67e3eb
- added EXTRA_DIST file lists
67e3eb
67e3eb
* Mon Feb  6 2012 Thomas Woerner <twoerner@redhat.com> 0.2.0-1
67e3eb
- version 0.2.0 with new FirewallD1 D-BUS interface
67e3eb
- supports zones with a default zone
67e3eb
- new direct interface as a replacement of the partial virt interface with 
67e3eb
  additional passthrough functionality
67e3eb
- dropped custom rules, use direct interface instead
67e3eb
- dropped trusted interface funcionality, use trusted zone instead
67e3eb
- using zone, service and icmptype configuration files
67e3eb
- not using any system-config-firewall parts anymore
67e3eb
67e3eb
* Mon Feb 14 2011 Thomas Woerner <twoerner@redhat.com> 0.1.3-1
67e3eb
- new version 0.1.3
67e3eb
- restore all firewall features for reload: panic and virt rules and chains
67e3eb
- string fixes for firewall-cmd man page (by Jiri Popelka)
67e3eb
- fixed firewall-cmd port list (by Jiri Popelka)
67e3eb
- added firewall dbus client connect check to firewall-cmd (by Jiri Popelka)
67e3eb
- translation updates: de, es, gu, it, ja, kn, ml, nl, or, pa, pl, ru, ta,
67e3eb
                       uk, zh_CN
67e3eb
67e3eb
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.2-1
67e3eb
- fixed package according to package review (rhbz#665395):
67e3eb
  - non executable scripts: dropped shebang
67e3eb
  - using newer GPL license file
67e3eb
  - made /etc/dbus-1/system.d/FirewallD.conf config(noreplace)
67e3eb
  - added requires(post) and (pre) for chkconfig
67e3eb
67e3eb
* Mon Jan  3 2011 Thomas Woerner <twoerner@redhat.com> 0.1.1-1
67e3eb
- new version 0.1.1
67e3eb
- fixed source path in POTFILES*
67e3eb
- added missing firewall_config.py.in
67e3eb
- added misssing space for spec_ver line
67e3eb
- using firewall_config.VARLOGFILE
67e3eb
- added date to logging output
67e3eb
- also log fatal and error logs to stderr and firewall_config.VARLOGFILE
67e3eb
- make log message for active_firewalld fatal
67e3eb
67e3eb
* Mon Dec 20 2010 Thomas Woerner <twoerner@redhat.com> 0.1-1
67e3eb
- initial package (proof of concept implementation)