diff --git a/.firewalld.metadata b/.firewalld.metadata index 6bebf57..dbe84f5 100644 --- a/.firewalld.metadata +++ b/.firewalld.metadata @@ -1 +1 @@ -7b083443162b02ed286c2cc8003b826c29429191 SOURCES/firewalld-0.4.3.2.tar.bz2 +5b1dd4910af6623b5e5025b19e24965e30f0d3b6 SOURCES/firewalld-0.4.4.4.tar.gz diff --git a/.gitignore b/.gitignore index e2f5116..1b5f714 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/firewalld-0.4.3.2.tar.bz2 +SOURCES/firewalld-0.4.4.4.tar.gz diff --git a/SOURCES/firewalld-0.4.3.2-ALREADY_ENABLED_rhbz#1366654.patch b/SOURCES/firewalld-0.4.3.2-ALREADY_ENABLED_rhbz#1366654.patch deleted file mode 100644 index 1f44901..0000000 --- a/SOURCES/firewalld-0.4.3.2-ALREADY_ENABLED_rhbz#1366654.patch +++ /dev/null @@ -1,412 +0,0 @@ -commit 0f6b0b3342ab9125d0768e4f57b80414c28c7f70 -Author: Thomas Woerner -Date: Fri Aug 12 16:42:43 2016 +0200 - - firewall.command: ALREADY_ENABLED, NOT_ENABLED, ZONE_ALREADY_SET are warnings - - Refixes: RHBZ#845257 - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index 7964fab..c907cd3 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -121,12 +121,18 @@ class FirewallCommand(object): - try: - action_method(*call_item) - except DBusException as msg: -- code = FirewallError.get_code(msg.get_dbus_message()) - if len(option) > 1: - self.print_warning("Warning: %s" % msg.get_dbus_message()) - else: -- self.print_and_exit("Error: %s" % msg.get_dbus_message(), -- code) -+ code = FirewallError.get_code(msg.get_dbus_message()) -+ if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -+ errors.ZONE_ALREADY_SET ]: -+ self.print_warning("Warning: %s" % \ -+ msg.get_dbus_message()) -+ sys.exit(0) -+ else: -+ self.print_and_exit("Error: %s" % \ -+ msg.get_dbus_message(), code) - _errors += 1 - except Exception as msg: - if len(option) > 1: -@@ -135,7 +141,12 @@ class FirewallCommand(object): - continue - else: - code = FirewallError.get_code(str(msg)) -- self.print_and_exit("Error: %s" % msg, code) -+ if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -+ errors.ZONE_ALREADY_SET ]: -+ self.print_warning("Warning: %s" % msg) -+ sys.exit(0) -+ else: -+ self.print_and_exit("Error: %s" % msg, code) - _errors += 1 - self.activate_exception_handler() - - -commit e9e3ae8a6ac6fe121ed8a2c875bac355a2c7d102 -Author: Thomas Woerner -Date: Fri Aug 12 17:12:08 2016 +0200 - - test-suite: Do not fail on ALREADY_ENABLED --add-destination tests - - Related to 0f6b0b3 - -diff --git a/src/tests/firewall-cmd_test.sh b/src/tests/firewall-cmd_test.sh -index dd7c4f8..59ea81a 100755 ---- a/src/tests/firewall-cmd_test.sh -+++ b/src/tests/firewall-cmd_test.sh -@@ -577,7 +577,7 @@ assert_bad "--permanent --service=${myservice} --query-destination=ipv6:fd00:dea - - # test icmptype options, ipv4 and ipv6 destinations are default - assert_bad "--permanent --icmptype=${myicmp} --add-destination=ipv5" --assert_bad "--permanent --icmptype=${myicmp} --add-destination=ipv4" -+assert_good "--permanent --icmptype=${myicmp} --add-destination=ipv4" - assert_good "--permanent --icmptype=${myicmp} --remove-destination=ipv4" - assert_good "--permanent --icmptype=${myicmp} --add-destination=ipv4" - assert_good "--permanent --icmptype=${myicmp} --query-destination=ipv4" -diff --git a/src/tests/firewall-offline-cmd_test.sh b/src/tests/firewall-offline-cmd_test.sh -index 344b825..00f9a01 100755 ---- a/src/tests/firewall-offline-cmd_test.sh -+++ b/src/tests/firewall-offline-cmd_test.sh -@@ -474,7 +474,7 @@ assert_bad "--service=${myservice} --query-destination=ipv6:fd00:dead:beef:ff0:: - - # test icmptype options, ipv4 and ipv6 destinations are default - assert_bad "--icmptype=${myicmp} --add-destination=ipv5" --assert_bad "--icmptype=${myicmp} --add-destination=ipv4" -+assert_good "--icmptype=${myicmp} --add-destination=ipv4" - assert_good "--icmptype=${myicmp} --remove-destination=ipv4" - assert_good "--icmptype=${myicmp} --add-destination=ipv4" - assert_good "--icmptype=${myicmp} --query-destination=ipv4" - -commit 84f54680c14ab1aa149cebe65e25eef16f8ba621 -Author: Thomas Woerner -Date: Thu Aug 18 16:37:20 2016 +0200 - - firewall.command: Do not use error code 254 for {ALREADY,NOT}_ENABLED sequences - - if there is one error code, then it will be directly used. If there are two and - one is 0, then the other will be used. If there are two or more different than - 254 will be used. - - This is an addition for RHBZ#1366654 - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index c907cd3..a587d56 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -91,19 +91,21 @@ class FirewallCommand(object): - self.fw.authorizeAll() - items = [ ] - _errors = 0 -+ _error_codes = [ ] - for item in option: - if parse_method is not None: - try: - item = parse_method(item) - except Exception as msg: -+ code = FirewallError.get_code(str(msg)) - if len(option) > 1: - self.print_warning("Warning: %s" % msg) -- _errors += 1 -- continue - else: -- code = FirewallError.get_code(msg) - self.print_and_exit("Error: %s" % msg, code) -- _errors += 1 -+ if code not in _error_codes: -+ _error_codes.append(code) -+ _errors += 1 -+ continue - - items.append(item) - -@@ -120,37 +122,32 @@ class FirewallCommand(object): - self.deactivate_exception_handler() - try: - action_method(*call_item) -- except DBusException as msg: -- if len(option) > 1: -- self.print_warning("Warning: %s" % msg.get_dbus_message()) -+ except (DBusException, Exception) as msg: -+ if isinstance(msg, DBusException): -+ msg = msg.get_dbus_message() - else: -- code = FirewallError.get_code(msg.get_dbus_message()) -- if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -- errors.ZONE_ALREADY_SET ]: -- self.print_warning("Warning: %s" % \ -- msg.get_dbus_message()) -- sys.exit(0) -- else: -- self.print_and_exit("Error: %s" % \ -- msg.get_dbus_message(), code) -- _errors += 1 -- except Exception as msg: -+ msg = str(msg) -+ code = FirewallError.get_code(msg) -+ if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -+ errors.ZONE_ALREADY_SET ]: -+ code = 0 - if len(option) > 1: - self.print_warning("Warning: %s" % msg) -- _errors += 1 -- continue -+ elif code == 0: -+ self.print_warning("Warning: %s" % msg) -+ sys.exit(0) - else: -- code = FirewallError.get_code(str(msg)) -- if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -- errors.ZONE_ALREADY_SET ]: -- self.print_warning("Warning: %s" % msg) -- sys.exit(0) -- else: -- self.print_and_exit("Error: %s" % msg, code) -- _errors += 1 -+ self.print_and_exit("Error: %s" % msg, code) -+ if code not in _error_codes: -+ _error_codes.append(code) -+ _errors += 1 - self.activate_exception_handler() - - if _errors == len(option) and not no_exit: -+ if len(_error_codes) == 1: -+ sys.exit(_error_codes[0]) -+ elif len(_error_codes) == 2 and 0 in _error_codes: -+ sys.exit(list(set(_error_codes) - set([0]))[0]) - sys.exit(errors.UNKNOWN_ERROR) - - def add_sequence(self, option, action_method, query_method, parse_method, -diff --git a/src/tests/firewall-cmd_test.sh b/src/tests/firewall-cmd_test.sh -index bc06ce0..c30c759 100755 ---- a/src/tests/firewall-cmd_test.sh -+++ b/src/tests/firewall-cmd_test.sh -@@ -148,6 +148,20 @@ assert_rich_bad() { - fi - } - -+assert_exit_code() { -+ local args="${1}" -+ local ret="${2}" -+ -+ ${path}firewall-cmd ${args} > /dev/null 2>&1 -+ got=$? -+ if [[ "$got" -eq "$ret" ]]; then -+ echo "${args} ... OK" -+ else -+ ((failures++)) -+ echo -e "${args} ... ${RED}${failures}. FAILED (bad exit status ${got} != ${ret})${RESTORE}" -+ fi -+} -+ - if ! ${path}firewall-cmd --state --quiet; then - echo "FirewallD is not running" - exit 1 -@@ -620,6 +634,14 @@ assert_good "--zone=${zone} --remove-source=${source}" - assert_good "--permanent --delete-ipset=${ipset}" - assert_good "--reload" - -+# exit return value tests -+assert_exit_code "--add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo" 254 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo --add-port bar" 254 -+assert_exit_code "--add-port 122/udp --add-port 122/udp" 0 -+ - # ... --direct ... - modprobe dummy - assert_good "--direct --passthrough ipv4 --table mangle --append POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill" - -commit f70190d20448f52556745e88d50de7c7a8a774b8 -Author: Thomas Woerner -Date: Tue Aug 23 15:50:53 2016 +0200 - - firewall.command: Fix sequence exit code with at least one succeeded item - - For sequences with errors but at least one succeeded item, the exit code should - be 0 as there has been a change. The errors will be printed as warnings. - - Without any succeeded item, the exit code will depend on the error codes. If - there is exactly one error code, then this is used. If there are more than one - then UNKNOWN_ERROR (254) will be used. - - This is an additional fix for 84f5468 and RHBZ#1366654 - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index a587d56..6e26c46 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -135,7 +135,7 @@ class FirewallCommand(object): - self.print_warning("Warning: %s" % msg) - elif code == 0: - self.print_warning("Warning: %s" % msg) -- sys.exit(0) -+ return - else: - self.print_and_exit("Error: %s" % msg, code) - if code not in _error_codes: -@@ -143,12 +143,20 @@ class FirewallCommand(object): - _errors += 1 - self.activate_exception_handler() - -- if _errors == len(option) and not no_exit: -- if len(_error_codes) == 1: -+ if not no_exit: -+ if len(option) > _errors or 0 in _error_codes: -+ # There have been more options than errors or there -+ # was at least one error code 0, return. -+ return -+ elif len(_error_codes) == 1: -+ # Exactly one error code, use it. - sys.exit(_error_codes[0]) -- elif len(_error_codes) == 2 and 0 in _error_codes: -- sys.exit(list(set(_error_codes) - set([0]))[0]) -- sys.exit(errors.UNKNOWN_ERROR) -+ elif len(_error_codes) > 1: -+ # There is more than error, exit using -+ # UNKNOWN_ERROR. This could happen within sequences -+ # where parsing failed with different errors like -+ # INVALID_PORT and INVALID_PROTOCOL. -+ sys.exit(errors.UNKNOWN_ERROR) - - def add_sequence(self, option, action_method, query_method, parse_method, - message, no_exit=False): -diff --git a/src/tests/firewall-cmd_test.sh b/src/tests/firewall-cmd_test.sh -index c30c759..f521840 100755 ---- a/src/tests/firewall-cmd_test.sh -+++ b/src/tests/firewall-cmd_test.sh -@@ -635,12 +635,18 @@ assert_good "--permanent --delete-ipset=${ipset}" - assert_good "--reload" - - # exit return value tests -+assert_exit_code "--remove-port 122/udp" 0 - assert_exit_code "--add-port 122/udpp" 103 --assert_exit_code "--add-port 122/udp --add-port 122/udpp" 103 --assert_exit_code "--add-port 122/udp --add-port 122/udpp" 103 --assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo" 254 --assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo --add-port bar" 254 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp" 0 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp" 0 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo" 0 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo --add-port bar" 0 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo" 254 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar" 254 - assert_exit_code "--add-port 122/udp --add-port 122/udp" 0 -+assert_exit_code "--remove-port 122/udp" 0 - - # ... --direct ... - modprobe dummy -diff --git a/src/tests/firewall-offline-cmd_test.sh b/src/tests/firewall-offline-cmd_test.sh -index ebbdfad..fb15300 100755 ---- a/src/tests/firewall-offline-cmd_test.sh -+++ b/src/tests/firewall-offline-cmd_test.sh -@@ -156,6 +156,20 @@ assert_rich_bad() { - fi - } - -+assert_exit_code() { -+ local args="${1}" -+ local ret="${2}" -+ -+ ${path}firewall-cmd ${args} > /dev/null 2>&1 -+ got=$? -+ if [[ "$got" -eq "$ret" ]]; then -+ echo "${args} ... OK" -+ else -+ ((failures++)) -+ echo -e "${args} ... ${RED}${failures}. FAILED (bad exit status ${got} != ${ret})${RESTORE}" -+ fi -+} -+ - test_lokkit_opts() { - rm -f /etc/firewalld/zones/* - assert_good "${lokkit_opts}" -@@ -515,6 +529,20 @@ assert_good "--zone=${zone} --remove-source=${source}" - - assert_good "--delete-ipset=${ipset}" - -+# exit return value tests -+assert_exit_code "--remove-port 122/udp" 0 -+assert_exit_code "--add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp" 0 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp" 0 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo" 0 -+assert_exit_code "--add-port 122/udp --add-port 122/udpp --add-port 8745897/foo --add-port bar" 0 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp" 103 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo" 254 -+assert_exit_code "--add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar" 254 -+assert_exit_code "--add-port 122/udp --add-port 122/udp" 0 -+assert_exit_code "--remove-port 122/udp" 0 -+ - # ... --direct ... - assert_bad "--direct --add-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT" # bad ipv - assert_good "--direct --add-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT" - -commit e28dac9c52d1f661e1203ad5128ced95a1bef072 -Author: Thomas Woerner -Date: Tue Aug 30 16:36:36 2016 +0200 - - Command line tools man pages: New section about sequence options and exit codes - - This has been added to the firewall-[offline-]cmd and firewallctl man pages. - -diff --git a/doc/xml/firewall-cmd.xml b/doc/xml/firewall-cmd.xml -index d441198..d77115a 100644 ---- a/doc/xml/firewall-cmd.xml -+++ b/doc/xml/firewall-cmd.xml -@@ -67,6 +67,12 @@ - - Options - -+ For sequence options, this are the options that can be specified multiple times, the exit code is 0 if there is at least one item that succeded. The ALREADY_ENABLED (11), NOT_ENABLED (12) and also ZONE_ALREADY_SET (16) errors are treated as succeeded. -+ If there are issues while parsing the items, then these are treated as warnings and will not change the result as long as there is a succeeded one. -+ Without any succeeded item, the exit code will depend on the error codes. If there is exactly one error code, then this is used. If there are more than one then UNKNOWN_ERROR (254) will be used. -+ -+ -+ - The following options are supported: - - -diff --git a/doc/xml/firewall-offline-cmd.xml b/doc/xml/firewall-offline-cmd.xml -index c4e5b80..0c45921 100644 ---- a/doc/xml/firewall-offline-cmd.xml -+++ b/doc/xml/firewall-offline-cmd.xml -@@ -70,6 +70,13 @@ - - If no options are given, configuration from /etc/sysconfig/system-config-firewall will be migrated. - -+ -+ -+ For sequence options, this are the options that can be specified multiple times, the exit code is 0 if there is at least one item that succeded. The ALREADY_ENABLED (11), NOT_ENABLED (12) and also ZONE_ALREADY_SET (16) errors are treated as succeeded. -+ If there are issues while parsing the items, then these are treated as warnings and will not change the result as long as there is a succeeded one. -+ Without any succeeded item, the exit code will depend on the error codes. If there is exactly one error code, then this is used. If there are more than one then UNKNOWN_ERROR (254) will be used. -+ -+ - - The following options are supported: - -diff --git a/doc/xml/firewallctl.xml b/doc/xml/firewallctl.xml -index ff99e5d..30c51ec 100644 ---- a/doc/xml/firewallctl.xml -+++ b/doc/xml/firewallctl.xml -@@ -67,6 +67,12 @@ - - Options - -+ For sequence options, this are the options that can be specified multiple times, the exit code is 0 if there is at least one item that succeded. The ALREADY_ENABLED (11), NOT_ENABLED (12) and also ZONE_ALREADY_SET (16) errors are treated as succeeded. -+ If there are issues while parsing the items, then these are treated as warnings and will not change the result as long as there is a succeeded one. -+ Without any succeeded item, the exit code will depend on the error codes. If there is exactly one error code, then this is used. If there are more than one then UNKNOWN_ERROR (254) will be used. -+ -+ -+ - The following options are supported: - - diff --git a/SOURCES/firewalld-0.4.3.2-CVE-2016-5410_rhbz#1359296.patch b/SOURCES/firewalld-0.4.3.2-CVE-2016-5410_rhbz#1359296.patch deleted file mode 100644 index 9cb7ec1..0000000 --- a/SOURCES/firewalld-0.4.3.2-CVE-2016-5410_rhbz#1359296.patch +++ /dev/null @@ -1,68 +0,0 @@ -diff --git a/src/firewall/server/firewalld.py b/src/firewall/server/firewalld.py -index 92da014..fd0b5ce 100644 ---- a/src/firewall/server/firewalld.py -+++ b/src/firewall/server/firewalld.py -@@ -60,10 +60,10 @@ class FirewallD(slip.dbus.service.Object): - """FirewallD main class""" - - persistent = True - """ Make FirewallD persistent. """ -- default_polkit_auth_required = config.dbus.PK_ACTION_INFO -- """ Use config.dbus.PK_ACTION_INFO as a default """ -+ default_polkit_auth_required = config.dbus.PK_ACTION_CONFIG -+ """ Use config.dbus.PK_ACTION_CONFIG as a default """ - - @handle_exceptions - def __init__(self, *args, **kwargs): - super(FirewallD, self).__init__(*args, **kwargs) -@@ -2127,8 +2127,9 @@ class FirewallD(slip.dbus.service.Object): - raise - - # DIRECT PASSTHROUGH (tracked) - -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_DIRECT) - @dbus_service_method(config.dbus.DBUS_INTERFACE_DIRECT, in_signature='sas', - out_signature='') - @dbus_handle_exceptions - def addPassthrough(self, ipv, args, sender=None): -@@ -2140,8 +2141,9 @@ class FirewallD(slip.dbus.service.Object): - self.accessCheck(sender) - self.fw.direct.add_passthrough(ipv, args) - self.PassthroughAdded(ipv, args) - -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_DIRECT) - @dbus_service_method(config.dbus.DBUS_INTERFACE_DIRECT, in_signature='sas', - out_signature='') - @dbus_handle_exceptions - def removePassthrough(self, ipv, args, sender=None): -@@ -2255,8 +2257,9 @@ class FirewallD(slip.dbus.service.Object): - return self.fw.ipset.get_ipset(ipset).export_config() - - # set entries # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # - -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG) - @dbus_service_method(config.dbus.DBUS_INTERFACE_IPSET, in_signature='ss', - out_signature='') - @dbus_handle_exceptions - def addEntry(self, ipset, entry, sender=None): -@@ -2267,8 +2270,9 @@ class FirewallD(slip.dbus.service.Object): - self.accessCheck(sender) - self.fw.ipset.add_entry(ipset, entry) - self.EntryAdded(ipset, entry) - -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG) - @dbus_service_method(config.dbus.DBUS_INTERFACE_IPSET, in_signature='ss', - out_signature='') - @dbus_handle_exceptions - def removeEntry(self, ipset, entry, sender=None): -@@ -2300,9 +2304,9 @@ class FirewallD(slip.dbus.service.Object): - ipset = dbus_to_python(ipset) - log.debug1("ipset.getEntries('%s')" % ipset) - return self.fw.ipset.get_entries(ipset) - -- @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_INFO) -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG) - @dbus_service_method(config.dbus.DBUS_INTERFACE_IPSET, in_signature='sas') - @dbus_handle_exceptions - def setEntries(self, ipset, entries, sender=None): # pylint: disable=W0613 - # returns list of added entries for the ipset diff --git a/SOURCES/firewalld-0.4.3.2-exclude_firewallctl_rhbz#1374799.patch b/SOURCES/firewalld-0.4.3.2-exclude_firewallctl_rhbz#1374799.patch deleted file mode 100644 index 89ef569..0000000 --- a/SOURCES/firewalld-0.4.3.2-exclude_firewallctl_rhbz#1374799.patch +++ /dev/null @@ -1,44 +0,0 @@ -diff -up firewalld-0.4.3.2/doc/man/man1/Makefile.am.exclude_firewallctl_rhbz#1374799 firewalld-0.4.3.2/doc/man/man1/Makefile.am ---- firewalld-0.4.3.2/doc/man/man1/Makefile.am.exclude_firewallctl_rhbz#1374799 2016-09-12 17:19:24.190713535 +0200 -+++ firewalld-0.4.3.2/doc/man/man1/Makefile.am 2016-09-12 17:19:27.303733880 +0200 -@@ -1,7 +1,6 @@ - EXTRA_DIST = $(man_MANS) - - man_MANS = \ -- firewallctl.1 \ - firewall-applet.1 \ - firewall-cmd.1 \ - firewall-config.1 \ -diff -up firewalld-0.4.3.2/doc/xml/Makefile.am.exclude_firewallctl_rhbz#1374799 firewalld-0.4.3.2/doc/xml/Makefile.am ---- firewalld-0.4.3.2/doc/xml/Makefile.am.exclude_firewallctl_rhbz#1374799 2016-06-22 14:32:00.000000000 +0200 -+++ firewalld-0.4.3.2/doc/xml/Makefile.am 2016-09-12 17:17:12.906856462 +0200 -@@ -11,7 +11,6 @@ man1_MANS = \ - ../man/man1/firewall-applet.1 \ - ../man/man1/firewall-cmd.1 \ - ../man/man1/firewall-config.1 \ -- ../man/man1/firewallctl.1 \ - ../man/man1/firewalld.1 \ - ../man/man1/firewall-offline-cmd.1 - -diff -up firewalld-0.4.3.2/doc/xml/seealso.xml.exclude_firewallctl_rhbz#1374799 firewalld-0.4.3.2/doc/xml/seealso.xml ---- firewalld-0.4.3.2/doc/xml/seealso.xml.exclude_firewallctl_rhbz#1374799 2016-06-22 14:32:00.000000000 +0200 -+++ firewalld-0.4.3.2/doc/xml/seealso.xml 2016-09-12 17:17:12.906856462 +0200 -@@ -29,7 +29,6 @@ - firewalld1 - firewall-cmd1 - firewall-config1 -- firewallctl1 - firewalld.conf5 - firewalld.direct5 - firewalld.dbus5 -diff -up firewalld-0.4.3.2/src/Makefile.am.exclude_firewallctl_rhbz#1374799 firewalld-0.4.3.2/src/Makefile.am ---- firewalld-0.4.3.2/src/Makefile.am.exclude_firewallctl_rhbz#1374799 2016-06-28 13:55:22.000000000 +0200 -+++ firewalld-0.4.3.2/src/Makefile.am 2016-09-12 17:17:12.907856468 +0200 -@@ -1,6 +1,6 @@ - SUBDIRS = icons - --dist_bin_SCRIPTS = firewall-applet firewall-cmd firewall-offline-cmd firewall-config firewallctl -+dist_bin_SCRIPTS = firewall-applet firewall-cmd firewall-offline-cmd firewall-config - dist_sbin_SCRIPTS = firewalld - - gladedir = $(pkgdatadir) diff --git a/SOURCES/firewalld-0.4.3.2-exitcodes_rhbz#1357050.patch b/SOURCES/firewalld-0.4.3.2-exitcodes_rhbz#1357050.patch deleted file mode 100644 index e7baafc..0000000 --- a/SOURCES/firewalld-0.4.3.2-exitcodes_rhbz#1357050.patch +++ /dev/null @@ -1,40 +0,0 @@ -commit 449be745f0b7e43f54fdbab9f19873a64ca73a8f -Author: Thomas Woerner -Date: Fri Jul 15 19:17:48 2016 +0200 - - firewall.command: Get proper firewall error code from D-BusExceptions - - The msg still contains the dbus exception prefix, therefore the firewall error - code could not be looked up. - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index a87aded..7c06ba1 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -128,7 +128,7 @@ class FirewallCommand(object): - message % item), code) - _errors += 1 - except DBusException as msg: -- code = FirewallError.get_code(str(msg)) -+ code = FirewallError.get_code(msg.get_dbus_message()) - if len(option) > 1: - self.print_warning("Warning: %s" % msg.get_dbus_message()) - continue -@@ -151,7 +151,7 @@ class FirewallCommand(object): - try: - action_method(*call_item) - except DBusException as msg: -- code = FirewallError.get_code(str(msg)) -+ code = FirewallError.get_code(msg.get_dbus_message()) - if len(option) > 1: - self.print_warning("Warning: %s" % msg.get_dbus_message()) - else: -@@ -220,7 +220,7 @@ class FirewallCommand(object): - try: - res = query_method(*call_item) - except DBusException as msg: -- code = FirewallError.get_code(str(msg)) -+ code = FirewallError.get_code(msg.get_dbus_message()) - if len(option) > 1: - self.print_warning("Warning: %s" % msg.get_dbus_message()) - continue diff --git a/SOURCES/firewalld-0.4.3.2-failed_systembus_rhbz#1367038.patch b/SOURCES/firewalld-0.4.3.2-failed_systembus_rhbz#1367038.patch deleted file mode 100644 index 71b009e..0000000 --- a/SOURCES/firewalld-0.4.3.2-failed_systembus_rhbz#1367038.patch +++ /dev/null @@ -1,99 +0,0 @@ -commit d9579e983f5a196e7ed155035c0e8283c4f9f904 -Author: Thomas Woerner -Date: Mon Aug 15 11:51:32 2016 +0200 - - firewall.client: Generate new DBUS_ERROR if SystemBus can not be aquired - - This happens for example in change roots. The SystemBus() call in slip.dbus - fails and also the dbus.SystemBus() call. - - New error code: DBUS_ERROR - -diff --git a/src/firewall/client.py b/src/firewall/client.py -index 177a74e..5875df2 100644 ---- a/src/firewall/client.py -+++ b/src/firewall/client.py -@@ -2207,8 +2207,13 @@ class FirewallClient(object): - self.bus = slip.dbus.SystemBus() - self.bus.default_timeout = None - except Exception: -- print("Not using slip") -- self.bus = dbus.SystemBus() -+ try: -+ self.bus = dbus.SystemBus() -+ except dbus.exceptions.DBusException as e: -+ raise FirewallError(errors.DBUS_ERROR, -+ e.get_dbus_message()) -+ else: -+ print("Not using slip.dbus") - else: - self.bus = bus - -diff --git a/src/firewall/errors.py b/src/firewall/errors.py -index d939864..34d1d18 100644 ---- a/src/firewall/errors.py -+++ b/src/firewall/errors.py -@@ -44,6 +44,7 @@ IPSET_WITH_TIMEOUT = 32 - BUILTIN_IPSET = 33 - ALREADY_SET = 34 - MISSING_IMPORT = 35 -+DBUS_ERROR = 36 - - INVALID_ACTION = 100 - INVALID_SERVICE = 101 - -commit 937eb926a1ec6f09a3ff825296927e9964232204 -Author: Thomas Woerner -Date: Mon Aug 15 11:55:19 2016 +0200 - - firewall-cmd, firewallctl: Gracefully fail if SystemBus can not be aquired - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index 3cf3059..75513c7 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -911,7 +911,13 @@ if a.help: - sys.exit(0) - - zone = a.zone --fw = FirewallClient() -+ -+try: -+ fw = FirewallClient() -+except FirewallError as msg: -+ code = FirewallError.get_code(str(msg)) -+ cmd.print_and_exit("Error: %s" % msg, code) -+ - fw.setExceptionHandler(cmd.exception_handler) - if fw.connected == False: - if a.state: -commit 63f4f46180d5fe26a68ef6517d2f612fb74a3254 -Author: Thomas Woerner -Date: Mon Aug 15 11:57:06 2016 +0200 - - firewall.core.fw_nm: Ignore NetworkManager if NM.Client connect fails - - This happens for example in change roots. - -diff --git a/src/firewall/core/fw_nm.py b/src/firewall/core/fw_nm.py -index 5f8c8f8..c958e9a 100644 ---- a/src/firewall/core/fw_nm.py -+++ b/src/firewall/core/fw_nm.py -@@ -27,6 +27,7 @@ __all__ = [ "check_nm_imported", "nm_is_imported", - "nm_get_bus_name", "nm_get_dbus_interface" ] - - import gi -+from gi.repository import GLib - try: - gi.require_version('NM', '1.0') - except ValueError: -@@ -35,8 +36,7 @@ else: - try: - from gi.repository import NM - _nm_imported = True -- except (ImportError, ValueError): -- NetworkManager = None -+ except (ImportError, ValueError, GLib.Error): - _nm_imported = False - - from firewall import errors diff --git a/SOURCES/firewalld-0.4.3.2-firewall-cmd_help_rhbz#1367171.patch b/SOURCES/firewalld-0.4.3.2-firewall-cmd_help_rhbz#1367171.patch deleted file mode 100644 index 68f7d9e..0000000 --- a/SOURCES/firewalld-0.4.3.2-firewall-cmd_help_rhbz#1367171.patch +++ /dev/null @@ -1,19 +0,0 @@ -commit 80ead3e3bb9cd38c3a8cd38c84a47c7601f07dc3 -Author: Thomas Woerner -Date: Tue Aug 16 09:48:17 2016 +0200 - - firewall-cmd: Fixed typo in help output (RHBZ#1367171) - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index 75513c7..81b4b73 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -255,7 +255,7 @@ Options to Adapt and Query Zones - --query-protocol= - Return whether the protocol has been added for zone [P] [Z] - --list-source-ports List source ports added for a zone [P] [Z] -- --add-solurce-port=[-]/ -+ --add-source-port=[-]/ - Add the source port for a zone [P] [Z] [T] - --remove-source-port=[-]/ - Remove the source port from a zone [P] [Z] diff --git a/SOURCES/firewalld-0.4.3.2-fix_log_denied_rhbz#1402932.patch b/SOURCES/firewalld-0.4.3.2-fix_log_denied_rhbz#1402932.patch deleted file mode 100644 index 7dee7aa..0000000 --- a/SOURCES/firewalld-0.4.3.2-fix_log_denied_rhbz#1402932.patch +++ /dev/null @@ -1,29 +0,0 @@ -commit 821f04205d505da14587896cf436cbab5dba4dd9 -Author: Thomas Woerner -Date: Fri Sep 16 16:11:53 2016 +0200 - - firewall.core.fw_zone: Fix LOG rule placement for LogDenied - - The LOG rule needs to be placed exactly before the DROP or REJECT rule and not - afterwards. - -diff --git a/src/firewall/core/fw_zone.py b/src/firewall/core/fw_zone.py -index d72caa5..97596bc 100644 ---- a/src/firewall/core/fw_zone.py -+++ b/src/firewall/core/fw_zone.py -@@ -325,13 +325,13 @@ class FirewallZone(object): - chain in [ "INPUT", "FORWARD_IN", "FORWARD_OUT", "OUTPUT" ]: - if target in [ "REJECT", "%%REJECT%%" ]: - transaction.add_rule( -- ipv, [ "-I", _zone, "5", "-t", table, -+ ipv, [ "-I", _zone, "4", "-t", table, - "%%LOGTYPE%%", - "-j", "LOG", "--log-prefix", - "\"%s_REJECT: \"" % _zone ]) - if target == "DROP": - transaction.add_rule( -- ipv, [ "-I", _zone, "5", "-t", table, -+ ipv, [ "-I", _zone, "4", "-t", table, - "%%LOGTYPE%%", - "-j", "LOG", "--log-prefix", - "\"%s_DROP: \"" % _zone ]) diff --git a/SOURCES/firewalld-0.4.3.2-get_set_description_rhbz#1368949.patch b/SOURCES/firewalld-0.4.3.2-get_set_description_rhbz#1368949.patch deleted file mode 100644 index 206994e..0000000 --- a/SOURCES/firewalld-0.4.3.2-get_set_description_rhbz#1368949.patch +++ /dev/null @@ -1,41 +0,0 @@ -commit b67a186b32f832656eefb604b9460f1df5c37a56 -Author: Thomas Woerner -Date: Mon Aug 22 10:24:19 2016 +0200 - - firewall-cmd: Fixed --{get,set}-{description,short} for permanent zones - - The --{get,set}-{description,short} options for permanent zones have been - missing the settings initiation line, which resulted in a trace back later - while using the settings. - - This fixes RHBZ#1368625 - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index 81b4b73..e6bd2e1 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -1775,20 +1775,24 @@ if a.permanent: - - # set zone description - elif a.set_description: -+ settings = fw.config().getZoneByName(zone) - settings.setDescription(a.set_description) - fw_zone.update(settings) - - # get zone description - elif a.get_description: -+ settings = fw.config().getZoneByName(zone) - cmd.print_and_exit(settings.getDescription()) - - # set zone short description - elif a.set_short: -+ settings = fw.config().getZoneByName(zone) - settings.setShort(a.set_short) - fw_zone.update(settings) - - # get zone short description - elif a.get_short: -+ settings = fw.config().getZoneByName(zone) - cmd.print_and_exit(settings.getShort()) - - elif a.version: diff --git a/SOURCES/firewalld-0.4.3.2-gettext_rhbz#1361612.patch b/SOURCES/firewalld-0.4.3.2-gettext_rhbz#1361612.patch deleted file mode 100644 index 8412431..0000000 --- a/SOURCES/firewalld-0.4.3.2-gettext_rhbz#1361612.patch +++ /dev/null @@ -1,37 +0,0 @@ -commit de8ed60b402b02172601d2a28389e67a9b7464d7 -Author: Thomas Woerner -Date: Fri Jul 29 15:55:47 2016 +0200 - - firewall-config: Add missing gettext.textdomain call to fix translations - - gettext.gettext was used without setting the textdomain. This resulted in failed - translations and also in a traceback in the rich rule dialog while adding a - service or port, .. - - The failed translations only happended for strings that have been translated - using _() in the code, but not in glade. - -diff --git a/src/firewall-config b/src/firewall-config -index 4a452e2..9e4d2af 100755 ---- a/src/firewall-config -+++ b/src/firewall-config -@@ -23,8 +23,6 @@ - import sys - import string - import gi --import gettext --_ = gettext.gettext - - try: - gi.require_version('Gtk', '3.0') -@@ -57,6 +55,10 @@ from firewall.core.io.ipset import IPSet - from firewall.core import rich - from firewall.core.fw_nm import * - -+import gettext -+gettext.textdomain(config.DOMAIN) -+_ = gettext.gettext -+ - if not datadir: - datadir = config.DATADIR - sys.path.insert(0, datadir) diff --git a/SOURCES/firewalld-0.4.3.2-ifcfg-parser_rhbz#1362171.patch b/SOURCES/firewalld-0.4.3.2-ifcfg-parser_rhbz#1362171.patch deleted file mode 100644 index 9539381..0000000 --- a/SOURCES/firewalld-0.4.3.2-ifcfg-parser_rhbz#1362171.patch +++ /dev/null @@ -1,46 +0,0 @@ -commit 359f1cd4c874ed23978cbd3d8e3c4aa71178f381 -Author: Thomas Woerner -Date: Mon Aug 1 15:19:53 2016 +0200 - - firewall.core.io.ifcfg.py: Fix ifcfg file reader and writer (RHBZ#1362171) - - The reader should not report duplicate settings and also bad settings as - warnings only additionally with a bit more information about beeing an ifcfg - file issue. - - The writer should not duplicate lines containing more than one "=". - -diff --git a/src/firewall/core/io/ifcfg.py b/src/firewall/core/io/ifcfg.py -index 07864d5..e145f49 100644 ---- a/src/firewall/core/io/ifcfg.py -+++ b/src/firewall/core/io/ifcfg.py -@@ -80,17 +80,14 @@ class ifcfg(object): - # get key/value pair - pair = [ x.strip() for x in line.split("=", 1) ] - if len(pair) != 2: -- log.error("Invalid option definition: '%s'", line.strip()) -+ log.warning("%: Invalid option definition: '%s'", self.filename, line.strip()) - continue - elif pair[1] == '': - continue - elif self._config.get(pair[0]) is not None: -- log.error("Duplicate option definition: '%s'", line.strip()) -+ log.warning("%s: Duplicate option definition: '%s'", self.filename, line.strip()) - continue -- if pair[1][0] == '"' and pair[1][-1] == '"': -- self._config[pair[0]] = pair[1][1:-1] -- else: -- self._config[pair[0]] = pair[1] -+ self._config[pair[0]] = pair[1] - f.close() - - def write(self): -@@ -139,7 +136,7 @@ class ifcfg(object): - temp_file.write(line) - temp_file.write(u"\n") - else: -- p = line.split("=") -+ p = line.split("=", 1) - if len(p) != 2: - empty = False - temp_file.write(line+u"\n") diff --git a/SOURCES/firewalld-0.4.3.2-ipset-entries-from-file_rhbz#1365198.patch b/SOURCES/firewalld-0.4.3.2-ipset-entries-from-file_rhbz#1365198.patch deleted file mode 100644 index 8b82cbe..0000000 --- a/SOURCES/firewalld-0.4.3.2-ipset-entries-from-file_rhbz#1365198.patch +++ /dev/null @@ -1,176 +0,0 @@ -commit 04f5c99e5a8d82f490deeccf643a7a84941d2f7c -Author: Thomas Woerner -Date: Wed Aug 3 13:52:58 2016 +0200 - - firewall-cmd: Add missing action to fix --{add,remove}-entries-from-file - - The mising action="append" setting is needed to make --{add,remove}-entries-from-file functional as a sequence option. - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index 405d08c..3cf3059 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -580,8 +580,8 @@ parser_ipset.add_argument("--add-entry", metavar="", action='append') - parser_ipset.add_argument("--remove-entry", metavar="", action='append') - parser_ipset.add_argument("--query-entry", metavar="", action='append') - parser_ipset.add_argument("--get-entries", action="store_true") --parser_ipset.add_argument("--add-entries-from-file", metavar="") --parser_ipset.add_argument("--remove-entries-from-file", metavar="") -+parser_ipset.add_argument("--add-entries-from-file", metavar="", action='append') -+parser_ipset.add_argument("--remove-entries-from-file", metavar="", action='append') - - parser.add_argument("--icmptype", metavar="") - - -commit 495a1a527f03e12195ec6334a21eb7ba3924a6e8 -Author: Thomas Woerner -Date: Wed Aug 3 13:57:53 2016 +0200 - - firewall-offline-cmd: Fix --{add,remove}-entries-from-file - - The mising action="append" setting is needed to make --{add,remove}-entries-from-file functional as a sequence option. - - Also changed was used undefined for --remove-entries-from-file. - -diff --git a/src/firewall-offline-cmd b/src/firewall-offline-cmd -index 978ad8a..a7cb36d 100755 ---- a/src/firewall-offline-cmd -+++ b/src/firewall-offline-cmd -@@ -619,8 +619,8 @@ parser_ipset.add_argument("--add-entry", metavar="", action='append') - parser_ipset.add_argument("--remove-entry", metavar="", action='append') - parser_ipset.add_argument("--query-entry", metavar="", action='append') - parser_ipset.add_argument("--get-entries", action="store_true") --parser_ipset.add_argument("--add-entries-from-file", metavar="") --parser_ipset.add_argument("--remove-entries-from-file", metavar="") -+parser_ipset.add_argument("--add-entries-from-file", metavar="", action='append') -+parser_ipset.add_argument("--remove-entries-from-file", metavar="", action='append') - - parser.add_argument("--icmptype", metavar="") - -@@ -1467,6 +1467,7 @@ try: - ipset = fw.config.get_ipset(a.ipset) - settings = FirewallClientIPSetSettings( - list(fw.config.get_ipset_config(ipset))) -+ changed = False - - for filename in a.remove_entries_from_file: - try: - -commit 9afdbaeb1d0ec11cff7d362618657d63df5b6dff -Author: Thomas Woerner -Date: Mon Aug 8 18:22:40 2016 +0200 - - firewall/core/io/*.py: Do not traceback on a general sax parsing issue - - There is a traceback printed in case of general parsing issue (no XML). With - this patch there is a proper error reported. - -diff --git a/src/firewall/core/io/direct.py b/src/firewall/core/io/direct.py -index 3916db0..ebbd12d 100644 ---- a/src/firewall/core/io/direct.py -+++ b/src/firewall/core/io/direct.py -@@ -361,8 +361,12 @@ class Direct(IO_Object): - parser = sax.make_parser() - parser.setContentHandler(handler) - with open(self.filename, "r") as f: -- parser.parse(f) -- -+ try: -+ parser.parse(f) -+ except sax.SAXParseException as msg: -+ raise FirewallError(errors.INVALID_TYPE, -+ "Not a valid file: %s" % \ -+ msg.getException()) - - def write(self): - if os.path.exists(self.filename): -diff --git a/src/firewall/core/io/icmptype.py b/src/firewall/core/io/icmptype.py -index 36c2d70..99df326 100644 ---- a/src/firewall/core/io/icmptype.py -+++ b/src/firewall/core/io/icmptype.py -@@ -122,7 +122,12 @@ def icmptype_reader(filename, path): - parser.setContentHandler(handler) - name = "%s/%s" % (path, filename) - with open(name, "r") as f: -- parser.parse(f) -+ try: -+ parser.parse(f) -+ except sax.SAXParseException as msg: -+ raise FirewallError(errors.INVALID_ICMPTYPE, -+ "not a valid icmptype file: %s" % \ -+ msg.getException()) - del handler - del parser - if PY2: -diff --git a/src/firewall/core/io/ipset.py b/src/firewall/core/io/ipset.py -index a9e7777..e397f84 100644 ---- a/src/firewall/core/io/ipset.py -+++ b/src/firewall/core/io/ipset.py -@@ -223,7 +223,12 @@ def ipset_reader(filename, path): - parser.setContentHandler(handler) - name = "%s/%s" % (path, filename) - with open(name, "r") as f: -- parser.parse(f) -+ try: -+ parser.parse(f) -+ except sax.SAXParseException as msg: -+ raise FirewallError(errors.INVALID_IPSET, -+ "not a valid ipset file: %s" % \ -+ msg.getException()) - del handler - del parser - if "timeout" in ipset.options and len(ipset.entries) > 0: -diff --git a/src/firewall/core/io/lockdown_whitelist.py b/src/firewall/core/io/lockdown_whitelist.py -index 28aa8da..b7e24b2 100644 ---- a/src/firewall/core/io/lockdown_whitelist.py -+++ b/src/firewall/core/io/lockdown_whitelist.py -@@ -322,7 +322,12 @@ class LockdownWhitelist(IO_Object): - handler = lockdown_whitelist_ContentHandler(self) - parser = sax.make_parser() - parser.setContentHandler(handler) -- parser.parse(self.filename) -+ try: -+ parser.parse(self.filename) -+ except sax.SAXParseException as msg: -+ raise FirewallError(errors.INVALID_TYPE, -+ "Not a valid file: %s" % \ -+ msg.getException()) - del handler - del parser - if PY2: -diff --git a/src/firewall/core/io/service.py b/src/firewall/core/io/service.py -index 705affe..a65a4f4 100644 ---- a/src/firewall/core/io/service.py -+++ b/src/firewall/core/io/service.py -@@ -217,7 +217,12 @@ def service_reader(filename, path): - parser.setContentHandler(handler) - name = "%s/%s" % (path, filename) - with open(name, "r") as f: -- parser.parse(f) -+ try: -+ parser.parse(f) -+ except sax.SAXParseException as msg: -+ raise FirewallError(errors.INVALID_SERVICE, -+ "not a valid service file: %s" % \ -+ msg.getException()) - del handler - del parser - if PY2: -diff --git a/src/firewall/core/io/zone.py b/src/firewall/core/io/zone.py -index 274a633..5dfd1f5 100644 ---- a/src/firewall/core/io/zone.py -+++ b/src/firewall/core/io/zone.py -@@ -676,7 +676,12 @@ def zone_reader(filename, path): - parser.setContentHandler(handler) - name = "%s/%s" % (path, filename) - with open(name, "r") as f: -- parser.parse(f) -+ try: -+ parser.parse(f) -+ except sax.SAXParseException as msg: -+ raise FirewallError(errors.INVALID_ZONE, -+ "not a valid zone file: %s" % \ -+ msg.getException()) - del handler - del parser - if PY2: diff --git a/SOURCES/firewalld-0.4.3.2-load_helpers_rhbz#1371116.patch b/SOURCES/firewalld-0.4.3.2-load_helpers_rhbz#1371116.patch deleted file mode 100644 index 45f0f64..0000000 --- a/SOURCES/firewalld-0.4.3.2-load_helpers_rhbz#1371116.patch +++ /dev/null @@ -1,36 +0,0 @@ -commit 42faa017bdf89ea4d050ee7a5d5a283cd28e6e8c -Author: Thomas Woerner -Date: Wed Aug 24 19:09:50 2016 +0200 - - firewall.core.fw_transaction: Load helper modules in FirewallZoneTransaction - - Helper modules for services that are enabled in the default zone have been - loaded before, but not for zones that are enabled later on because of a - interface/source binding. - - This happened because for these zones the FirewallZoneTransaction is used - directly and because of this the added modules are simply not used. - -diff --git a/src/firewall/core/fw_transaction.py b/src/firewall/core/fw_transaction.py -index c5dfc0c..9d4c522 100644 ---- a/src/firewall/core/fw_transaction.py -+++ b/src/firewall/core/fw_transaction.py -@@ -321,6 +321,18 @@ class FirewallZoneTransaction(SimpleFirewallTransaction): - del self.chains[:] - del self.modules[:] - -+ def prepare(self, enable, rules=None, modules=None): -+ log.debug4("%s.prepare(%s, %s)" % (type(self), enable, "...")) -+ -+ rules, modules = super(FirewallZoneTransaction, self).prepare( -+ enable, rules, modules) -+ -+ for module in self.modules: -+ if module not in modules: -+ modules.append(module) -+ -+ return rules, modules -+ - def add_chain(self, table, chain): - table_chain = (table, chain) - if table_chain not in self.chains: diff --git a/SOURCES/firewalld-0.4.3.2-no_blanked_zone_rhbz#1381314.patch b/SOURCES/firewalld-0.4.3.2-no_blanked_zone_rhbz#1381314.patch deleted file mode 100644 index 34ccdee..0000000 --- a/SOURCES/firewalld-0.4.3.2-no_blanked_zone_rhbz#1381314.patch +++ /dev/null @@ -1,111 +0,0 @@ -commit 636e01137515f3830c655619096e9642651a674c -Author: Thomas Woerner -Date: Thu Dec 1 12:02:55 2016 +0100 - - firewall.core.fw_zone: Do not reset ZONE with ifdown - - On reboot or shutdown the zone has been reset to default if the network - service is enabled and controlling the interface. - - The call of firewall-cmd --remove-interface in ifdown.post is now only removing - the zone binding in the firewall, but not modifying the ifcfg file anymore. - - This fixes RHBZ#1381314 - -diff --git a/doc/xml/firewall-cmd.xml b/doc/xml/firewall-cmd.xml -index 3503df4..c9d8ef5 100644 ---- a/doc/xml/firewall-cmd.xml -+++ b/doc/xml/firewall-cmd.xml -@@ -896,7 +896,12 @@ For interfaces that are not under control of NetworkManager, firewalld tries to - - - If the interface is under control of NetworkManager, it is at first connected to change the zone for the connection that is using the interface. If this fails, the zone binding is created in firewalld and the limitations below apply. --For interfaces that are not under control of NetworkManager, firewalld tries to change the ZONE setting in the ifcfg file, if the file exists. -+ -+ -+ For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. -+ -+ -+ Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone. Only the zone binding is then removed in firewalld then. - - - Remove binding of interface interface from zone it was previously added to. -diff --git a/doc/xml/firewallctl.xml b/doc/xml/firewallctl.xml -index 11b5e60..30be89f 100644 ---- a/doc/xml/firewallctl.xml -+++ b/doc/xml/firewallctl.xml -@@ -550,7 +550,6 @@ - - - If the interface is under control of NetworkManager, it is at first connected to change the zone for the connection that is using the interface for new or changed interface bindings. If the setting in NetworkManager fails, the zone binding is created or changed in firewalld and the limitations below apply. --For interfaces that are not under control of NetworkManager, firewalld tries to change the ZONE setting in the ifcfg file, if the file exists. - - - As a end user you don't need to create or change zone bindings of interfaces in most cases, because NetworkManager (or legacy network service) adds interfaces into zones automatically (according to option from ifcfg-interface file) if NM_CONTROLLED=no is not set. -@@ -559,6 +558,12 @@ For interfaces that are not under control of NetworkManager, firewalld tries to - Please also have a look at the firewalld1 man page in the Concepts section. - For permanent association of interface with a zone, see also 'How to set or change a zone for a connection?' in firewalld.zones5. - -+ -+ For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. -+ -+ -+ Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone. Only the zone binding is then removed in firewalld then. -+ - - - -diff --git a/doc/xml/firewalld.zones.xml b/doc/xml/firewalld.zones.xml -index 2f81a8a..387cf6b 100644 ---- a/doc/xml/firewalld.zones.xml -+++ b/doc/xml/firewalld.zones.xml -@@ -223,6 +223,12 @@ - - If the connection is controlled by NetworkManager, you can also use nm-connection-editor to change the zone. - -+ -+ For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. -+ -+ -+ Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone. Only the zone binding is then removed in firewalld then. -+ - - - -diff --git a/src/firewall/core/fw_zone.py b/src/firewall/core/fw_zone.py -index e4fdecf..098eed9 100644 ---- a/src/firewall/core/fw_zone.py -+++ b/src/firewall/core/fw_zone.py -@@ -671,7 +671,11 @@ class FirewallZone(object): - zone_transaction.add_post(self.__unregister_interface, _obj, - interface_id) - -- zone_transaction.add_post(ifcfg_set_zone_of_interface, "", interface) -+ # Do not reset ZONE with ifdown -+ # On reboot or shutdown the zone has been reset to default -+ # if the network service is enabled and controlling the -+ # interface (RHBZ#1381314) -+ #zone_transaction.add_post(ifcfg_set_zone_of_interface, "", interface) - - if use_zone_transaction is None: - zone_transaction.execute(True) - -commit fe6cf16e5a5ef3e49cdb554af8cf18024371554a -Author: Thomas Woerner -Date: Thu Oct 6 15:07:37 2016 +0200 - - firewall.core.io.ifcfg: Use .bak for save files - -diff --git a/src/firewall/core/io/ifcfg.py b/src/firewall/core/io/ifcfg.py -index e145f49..6ae0302 100644 ---- a/src/firewall/core/io/ifcfg.py -+++ b/src/firewall/core/io/ifcfg.py -@@ -179,7 +179,7 @@ class ifcfg(object): - # make backup - if os.path.exists(self.filename): - try: -- shutil.copy2(self.filename, "%s.old" % self.filename) -+ shutil.copy2(self.filename, "%s.bak" % self.filename) - except Exception as msg: - os.remove(temp_file.name) - raise IOError("Backup of '%s' failed: %s" % (self.filename, msg)) diff --git a/SOURCES/firewalld-0.4.3.2-no_query_methods_rhbz#1360871.patch b/SOURCES/firewalld-0.4.3.2-no_query_methods_rhbz#1360871.patch deleted file mode 100644 index 06f5121..0000000 --- a/SOURCES/firewalld-0.4.3.2-no_query_methods_rhbz#1360871.patch +++ /dev/null @@ -1,217 +0,0 @@ -commit a17ce5042e807fe9e515cdc2a538fe68893983ba -Author: Thomas Woerner -Date: Wed Jul 27 19:36:52 2016 +0200 - - firewall.command: Do not use query methods for sequences and also single options - - The call of the query method is not needed with deactivating the exception - handler while calling the action method. This also makes a mutating call - like addService behaving the same if lockdown is enabled and the call not - allowed. - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index 74ee8b2..8e68a04 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -102,45 +102,14 @@ class FirewallCommand(object): - except Exception as msg: - if len(option) > 1: - self.print_warning("Warning: %s" % msg) -+ _errors += 1 - continue - else: - code = FirewallError.get_code(msg) - self.print_and_exit("Error: %s" % msg, code) -+ _errors += 1 - -- call_item = [ ] -- if start_args is not None: -- call_item += start_args -- if not isinstance(item, list) and not isinstance(item, tuple): -- call_item.append(item) -- else: -- call_item += item -- self.deactivate_exception_handler() -- try: -- if cmd_type == "add" and not query_method(*call_item): -- items.append(item) -- elif cmd_type == "remove" and query_method(*call_item): -- items.append(item) -- else: -- if len(option) > 1: -- self.print_warning("Warning: %s: %s" % \ -- (warn_type[cmd_type], -- message % item)) -- else: -- code = FirewallError.get_code(warn_type[cmd_type]) -- self.print_and_exit("Error: %s: %s" % \ -- (warn_type[cmd_type], -- message % item), code) -- _errors += 1 -- except DBusException as msg: -- code = FirewallError.get_code(msg.get_dbus_message()) -- if len(option) > 1: -- self.print_warning("Warning: %s" % msg.get_dbus_message()) -- continue -- else: -- self.print_and_exit("Error: %s" % msg.get_dbus_message(), -- code) -- _errors += 1 -- self.activate_exception_handler() -+ items.append(item) - - for item in items: - call_item = [ ] -@@ -152,6 +121,7 @@ class FirewallCommand(object): - call_item += item - if end_args is not None: - call_item += end_args -+ self.deactivate_exception_handler() - try: - action_method(*call_item) - except DBusException as msg: -@@ -162,8 +132,11 @@ class FirewallCommand(object): - self.print_and_exit("Error: %s" % msg.get_dbus_message(), - code) - _errors += 1 -+ self.activate_exception_handler() - - if _errors == len(option) and not no_exit: -+ sys.exit(errors.UNKNOWN_ERROR) -+ elif not no_exit: - sys.exit(0) - - def add_sequence(self, option, action_method, query_method, parse_method, -commit 229ac2900deab6cac6dc9f07da73a353af5998d1 -Author: Thomas Woerner -Date: Wed Jul 27 21:01:37 2016 +0200 - - firewall.command: Add the removed FirewallError handling to the action (a17ce50) - - Also drops the with a17ce50 unused warn_type dict and the added sys.exit(0) - call again. - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index 8e68a04..7964fab 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -87,10 +87,6 @@ class FirewallCommand(object): - def __cmd_sequence(self, cmd_type, option, action_method, query_method, - parse_method, message, start_args=None, end_args=None, - no_exit=False): -- warn_type = { -- "add": "ALREADY_ENABLED", -- "remove": "NOT_ENABLED", -- } - if self.fw is not None: - self.fw.authorizeAll() - items = [ ] -@@ -132,12 +128,19 @@ class FirewallCommand(object): - self.print_and_exit("Error: %s" % msg.get_dbus_message(), - code) - _errors += 1 -+ except Exception as msg: -+ if len(option) > 1: -+ self.print_warning("Warning: %s" % msg) -+ _errors += 1 -+ continue -+ else: -+ code = FirewallError.get_code(str(msg)) -+ self.print_and_exit("Error: %s" % msg, code) -+ _errors += 1 - self.activate_exception_handler() - - if _errors == len(option) and not no_exit: - sys.exit(errors.UNKNOWN_ERROR) -- elif not no_exit: -- sys.exit(0) - - def add_sequence(self, option, action_method, query_method, parse_method, - message, no_exit=False): -commit 192a563e444a03d06560d5598f255a3cc42c04ab -Author: Thomas Woerner -Date: Wed Jul 27 21:56:58 2016 +0200 - - firewall.client: Use {ALREADY,NOT}_ENABLED errors in icmptype destination calls - - This been hidden by the query calls in the commands before. - -diff --git a/src/firewall/client.py b/src/firewall/client.py -index 2eca855..e2434ce 100644 ---- a/src/firewall/client.py -+++ b/src/firewall/client.py -@@ -1460,14 +1460,14 @@ class FirewallClientIcmpTypeSettings(object): - def addDestination(self, destination): - if destination not in self.settings[3]: - self.settings[3].append(destination) -+ else: -+ raise FirewallError(errors.ALREADY_ENABLED, destination) - @handle_exceptions - def removeDestination(self, destination): - if destination in self.settings[3]: - self.settings[3].remove(destination) -- # empty means all -- elif not self.settings[3]: -- self.setDestinations(list(set(['ipv4','ipv6']) - \ -- set([destination]))) -+ else: -+ raise FirewallError(errors.NOT_ENABLED, destination) - - @handle_exceptions - def queryDestination(self, destination): -commit 192a563e444a03d06560d5598f255a3cc42c04ab -Author: Thomas Woerner -Date: Wed Jul 27 21:56:58 2016 +0200 - - firewall.client: Use {ALREADY,NOT}_ENABLED errors in icmptype destination calls - - This been hidden by the query calls in the commands before. - -commit 0061429920ffff6e47cfcbfa7541badf3af88b8e -Author: Thomas Woerner -Date: Thu Jul 28 12:48:06 2016 +0200 - - firewall.client: Fix NOT_ENABLED errors in icmptype destination calls - - The former patch accidently removed the empty setting case. - -diff --git a/src/firewall/client.py b/src/firewall/client.py -index e2434ce..f6fbf86 100644 ---- a/src/firewall/client.py -+++ b/src/firewall/client.py -@@ -1466,6 +1466,10 @@ class FirewallClientIcmpTypeSettings(object): - def removeDestination(self, destination): - if destination in self.settings[3]: - self.settings[3].remove(destination) -+ # empty means all -+ elif not self.settings[3]: -+ self.setDestinations(list(set(['ipv4','ipv6']) - \ -+ set([destination]))) - else: - raise FirewallError(errors.NOT_ENABLED, destination) - -commit 4970490018ef97b589982a8fbd3c68f19aa090d9 -Author: Thomas Woerner -Date: Thu Jul 28 13:06:59 2016 +0200 - - firewall.client: Fix ALREADY_ENABLED errors in icmptype destination calls - - There needs to be an additional check for an empty setting, which means that - the destination is enabled already. - -diff --git a/src/firewall/client.py b/src/firewall/client.py -index f6fbf86..177a74e 100644 ---- a/src/firewall/client.py -+++ b/src/firewall/client.py -@@ -1458,7 +1458,10 @@ class FirewallClientIcmpTypeSettings(object): - self.settings[3] = destinations - @handle_exceptions - def addDestination(self, destination): -- if destination not in self.settings[3]: -+ # empty means all -+ if not self.settings[3]: -+ raise FirewallError(errors.ALREADY_ENABLED, destination) -+ elif destination not in self.settings[3]: - self.settings[3].append(destination) - else: - raise FirewallError(errors.ALREADY_ENABLED, destination) diff --git a/SOURCES/firewalld-0.4.3.2-not_authorized_rhbz#1368549.patch b/SOURCES/firewalld-0.4.3.2-not_authorized_rhbz#1368549.patch deleted file mode 100644 index b6ed8d7..0000000 --- a/SOURCES/firewalld-0.4.3.2-not_authorized_rhbz#1368549.patch +++ /dev/null @@ -1,55 +0,0 @@ -commit 6443736b88a6bfa74a24b7c60b1369d9777cb36a -Author: Thomas Woerner -Date: Tue Aug 23 16:40:24 2016 +0200 - - firewall.command: Fail with NOT_AUTHORIZED if authorization fails (RHBZ#1368549) - - The NOT_AUTHORIZED was not detected in the sequence options code. - -diff --git a/src/firewall/command.py b/src/firewall/command.py -index 6e26c46..6936da0 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -124,6 +124,7 @@ class FirewallCommand(object): - action_method(*call_item) - except (DBusException, Exception) as msg: - if isinstance(msg, DBusException): -+ self.fail_if_not_authorized(msg.get_dbus_name()) - msg = msg.get_dbus_message() - else: - msg = str(msg) -@@ -216,6 +217,7 @@ class FirewallCommand(object): - try: - res = query_method(*call_item) - except DBusException as msg: -+ self.fail_if_not_authorized(msg.get_dbus_name()) - code = FirewallError.get_code(msg.get_dbus_message()) - if len(option) > 1: - self.print_warning("Warning: %s" % msg.get_dbus_message()) -@@ -445,17 +447,19 @@ class FirewallCommand(object): - def exception_handler(self, exception_message): - if not self.__use_exception_handler: - raise -+ self.fail_if_not_authorized(exception_message) -+ code = FirewallError.get_code(str(exception_message)) -+ if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -+ errors.ZONE_ALREADY_SET ]: -+ self.print_warning("Warning: %s" % exception_message) -+ else: -+ self.print_and_exit("Error: %s" % exception_message, code) -+ -+ def fail_if_not_authorized(self, exception_message): - if "NotAuthorizedException" in exception_message: - msg = """Authorization failed. - Make sure polkit agent is running or run the application as superuser.""" - self.print_and_exit(msg, errors.NOT_AUTHORIZED) -- else: -- code = FirewallError.get_code(exception_message) -- if code in [ errors.ALREADY_ENABLED, errors.NOT_ENABLED, -- errors.ZONE_ALREADY_SET ]: -- self.print_warning("Warning: %s" % exception_message) -- else: -- self.print_and_exit("Error: %s" % exception_message, code) - - def deactivate_exception_handler(self): - self.__use_exception_handler = False diff --git a/SOURCES/firewalld-0.4.3.2-set_rules_copy_fix_rhbz#1373260.patch b/SOURCES/firewalld-0.4.3.2-set_rules_copy_fix_rhbz#1373260.patch deleted file mode 100644 index f539571..0000000 --- a/SOURCES/firewalld-0.4.3.2-set_rules_copy_fix_rhbz#1373260.patch +++ /dev/null @@ -1,64 +0,0 @@ -commit 32474c134556731553c3985bb315ec0ee5f83c99 -Author: Thomas Woerner -Date: Mon Sep 5 15:58:43 2016 +0200 - - firewall.core.{ipXtables,ebtables}: Copy rule before extracting items in set_rules - - In set_rules, the rules are grouped by table to be able to create the - iptables-save format without changing the table serveral times. - - For this the table is extracted from the rule and therefore also removed from - the rule. But this is not done on a copy of the rule, but the internal rule. - This results in remogin the table information from the rule completely, which - is an issue if the rule can not be applied in the transaction and the - generous_mode is used to be able to assign the rules one by one. This is the - case for rules saved in direct.xml. - - Fixes issue #152 - -diff --git a/src/firewall/core/ebtables.py b/src/firewall/core/ebtables.py -index cbb1895..a9b044a 100644 ---- a/src/firewall/core/ebtables.py -+++ b/src/firewall/core/ebtables.py -@@ -117,15 +117,18 @@ class ebtables(object): - - table = "filter" - table_rules = { } -- for rule in rules: -- try: -- i = rule.index("-t") -- except Exception: -- pass -- else: -- if len(rule) >= i+1: -- rule.pop(i) -- table = rule.pop(i) -+ for _rule in rules: -+ rule = _rule[:] -+ # get table form rule -+ for opt in [ "-t", "--table" ]: -+ try: -+ i = rule.index(opt) -+ except ValueError: -+ pass -+ else: -+ if len(rule) >= i+1: -+ rule.pop(i) -+ table = rule.pop(i) - - # we can not use joinArgs here, because it would use "'" instead - # of '"' for the start and end of the string, this breaks -diff --git a/src/firewall/core/ipXtables.py b/src/firewall/core/ipXtables.py -index a3ba443..c6d7a1f 100644 ---- a/src/firewall/core/ipXtables.py -+++ b/src/firewall/core/ipXtables.py -@@ -203,7 +203,8 @@ class ip4tables(object): - temp_file = tempFile() - - table_rules = { } -- for rule in rules: -+ for _rule in rules: -+ rule = _rule[:] - table = "filter" - # get table form rule - for opt in [ "-t", "--table" ]: diff --git a/SOURCES/firewalld-0.4.3.2-settings-auth_rhbz#1357098.patch b/SOURCES/firewalld-0.4.3.2-settings-auth_rhbz#1357098.patch deleted file mode 100644 index 812a0ea..0000000 --- a/SOURCES/firewalld-0.4.3.2-settings-auth_rhbz#1357098.patch +++ /dev/null @@ -1,55 +0,0 @@ -commit ca50c5ec065328547c6fce21c1b7e7c79c6641c2 -Author: Thomas Woerner -Date: Tue Aug 9 16:48:11 2016 +0200 - - firewall/server/firewalld: Make getXSettings and getLogDenied CONFIG_INFO - -diff --git a/src/firewall/server/firewalld.py b/src/firewall/server/firewalld.py -index 65f65f8..92da014 100644 ---- a/src/firewall/server/firewalld.py -+++ b/src/firewall/server/firewalld.py -@@ -793,7 +793,7 @@ class FirewallD(slip.dbus.service.Object): - - # list functions - -- @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_INFO) -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG_INFO) - @dbus_service_method(config.dbus.DBUS_INTERFACE, in_signature='s', - out_signature=Zone.DBUS_SIGNATURE) - @dbus_handle_exceptions -@@ -814,7 +814,7 @@ class FirewallD(slip.dbus.service.Object): - log.debug1("listServices()") - return self.fw.service.get_services() - -- @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_INFO) -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG_INFO) - @dbus_service_method(config.dbus.DBUS_INTERFACE, in_signature='s', - out_signature=Service.DBUS_SIGNATURE) - @dbus_handle_exceptions -@@ -835,7 +835,7 @@ class FirewallD(slip.dbus.service.Object): - log.debug1("listIcmpTypes()") - return self.fw.icmptype.get_icmptypes() - -- @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_INFO) -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG_INFO) - @dbus_service_method(config.dbus.DBUS_INTERFACE, in_signature='s', - out_signature=IcmpType.DBUS_SIGNATURE) - @dbus_handle_exceptions -@@ -849,7 +849,7 @@ class FirewallD(slip.dbus.service.Object): - - # LOG DENIED - -- @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_INFO) -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG_INFO) - @dbus_service_method(config.dbus.DBUS_INTERFACE, in_signature='', - out_signature='s') - @dbus_handle_exceptions -@@ -2244,7 +2244,7 @@ class FirewallD(slip.dbus.service.Object): - log.debug1("ipsets.getIPSets()") - return self.fw.ipset.get_ipsets() - -- @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_INFO) -+ @slip.dbus.polkit.require_auth(config.dbus.PK_ACTION_CONFIG_INFO) - @dbus_service_method(config.dbus.DBUS_INTERFACE_IPSET, in_signature='s', - out_signature=IPSet.DBUS_SIGNATURE) - @dbus_handle_exceptions diff --git a/SOURCES/firewalld-0.4.3.2-source_bindings_docs_rhbz#1357888.patch b/SOURCES/firewalld-0.4.3.2-source_bindings_docs_rhbz#1357888.patch deleted file mode 100644 index 3ce8332..0000000 --- a/SOURCES/firewalld-0.4.3.2-source_bindings_docs_rhbz#1357888.patch +++ /dev/null @@ -1,312 +0,0 @@ -commit d59ebd007fad012de4ee16be6ce163d11fd7a83f -Author: Thomas Woerner -Date: Tue Jul 26 18:24:56 2016 +0200 - - Add missing information about MAC and ipset sources to man pages and help output - - The help output of firewall-cmd and firewall-offline-cmd was lacking information - about mac and ispet sources. Also the man pages of these tools and the - firewalld.zone man page. - -diff --git a/doc/xml/firewall-cmd.xml b/doc/xml/firewall-cmd.xml -index 7354bb1..d441198 100644 ---- a/doc/xml/firewall-cmd.xml -+++ b/doc/xml/firewall-cmd.xml -@@ -273,10 +273,10 @@ - - - -- =source/mask -+ =source/mask|MAC|ipset:ipset - - -- Print the name of the zone the source/mask is bound to or no zone. -+ Print the name of the zone the source is bound to or no zone. - - - -@@ -906,7 +906,7 @@ For interfaces that are not under control of NetworkManager, firewalld tries to - Binding a source to a zone means that this zone settings will be used to restrict traffic from this source. - - -- A source address or address range is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address (no mask). For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. -+ A source address or address range is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address or an ipset with the ipset: prefix. For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. - - - Options in this section affect only one particular zone. If used with =zone option, they affect the zone zone. If the option is omitted, they affect default zone (see ). -@@ -925,19 +925,19 @@ For interfaces that are not under control of NetworkManager, firewalld tries to - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Bind source source/mask to zone zone. If zone is omitted, default zone will be used. -+ Bind the source to zone zone. If zone is omitted, default zone will be used. - - - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Change zone the source source/mask is bound to to zone zone. -+ Change zone the source is bound to to zone zone. - It's basically followed by . - If the source has not been bound to a zone before, it behaves like . - If zone is omitted, default zone will be used. -@@ -946,19 +946,19 @@ For interfaces that are not under control of NetworkManager, firewalld tries to - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Query whether the source source/mask is bound to the zone zone. Returns 0 if true, 1 otherwise. -+ Query whether the source is bound to the zone zone. Returns 0 if true, 1 otherwise. - - - - - -- =source/mask -+ =source/mask|MAC|ipset:ipset - - -- Remove binding of source source/mask from zone it was previously added to. -+ Remove binding of the source from zone it was previously added to. - - - -diff --git a/doc/xml/firewall-offline-cmd.xml b/doc/xml/firewall-offline-cmd.xml -index 3b9c1d1..c4e5b80 100644 ---- a/doc/xml/firewall-offline-cmd.xml -+++ b/doc/xml/firewall-offline-cmd.xml -@@ -313,10 +313,10 @@ - - - -- =source/mask -+ =source/mask|MAC|ipset:ipset - - -- Print the name of the zone the source/mask is bound to or no zone. -+ Print the name of the zone the source is bound to or no zone. - - - -@@ -883,7 +883,7 @@ - Binding a source to a zone means that this zone settings will be used to restrict traffic from this source. - - -- A source address or address range is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address (no mask). For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. -+ A source address or address range is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address or an ipset with the ipset: prefix. For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. - - - Options in this section affect only one particular zone. If used with =zone option, they affect the zone zone. If the option is omitted, they affect default zone (see ). -@@ -902,37 +902,37 @@ - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Bind source source/mask to zone zone. If zone is omitted, default zone will be used. -+ Bind the source to zone zone. If zone is omitted, default zone will be used. - - - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Change zone the source source/mask is bound to to zone zone. If zone is omitted, default zone will be used. If old and new zone are the same, the call will be ignored without an error. If the source has not been bound to a zone before, it will behave like . -+ Change zone the source is bound to to zone zone. If zone is omitted, default zone will be used. If old and new zone are the same, the call will be ignored without an error. If the source has not been bound to a zone before, it will behave like . - - - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Query whether the source source/mask is bound to the zone zone. Returns 0 if true, 1 otherwise. -+ Query whether the source is bound to the zone zone. Returns 0 if true, 1 otherwise. - - - - - -- =zone =source/mask -+ =zone =source/mask|MAC|ipset:ipset - - -- Remove binding of source source/mask from zone zone. If zone is omitted, default zone will be used. -+ Remove binding of the source from zone zone. If zone is omitted, default zone will be used. - - - -diff --git a/doc/xml/firewallctl.xml b/doc/xml/firewallctl.xml -index 69ac511..ff99e5d 100644 ---- a/doc/xml/firewallctl.xml -+++ b/doc/xml/firewallctl.xml -@@ -558,11 +558,11 @@ For interfaces that are not under control of NetworkManager, firewalld tries to - - - -- { address/mask | ipset:ipset } -+ { address/mask | MAC | ipset:ipset } - - - -- A source address or address range is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address (no mask) or also an ipset. For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. -+ A source address or address range is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address or also an ipset. For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. - - - -diff --git a/doc/xml/firewalld.zone.xml b/doc/xml/firewalld.zone.xml -index 747308e..130acbb 100644 ---- a/doc/xml/firewalld.zone.xml -+++ b/doc/xml/firewalld.zone.xml -@@ -71,7 +71,7 @@ - [ <short>short description</short> ] - [ <description>description</description> ] - [ <interface name="string"/> ] -- [ <source address="address[/mask]"|ipset="ipset"/> ] -+ [ <source address="address[/mask]"|mac="MAC"|ipset="ipset"/> ] - [ <service name="string"/> ] - [ <port port="portid[-portid]" protocol="tcp|udp"/> ] - [ <protcol value="protocol"/> ] -@@ -82,7 +82,7 @@ - [ <source-port port="portid[-portid]" protocol="tcp|udp"/> ] - [ - <rule [family="ipv4|ipv6"]> -- [ <source address="address[/mask]"|ipset="ipset" [invert="True"]/> ] -+ [ <source address="address[/mask]"|mac="MAC"|ipset="ipset" [invert="True"]/> ] - [ <destination address="address[/mask]" [invert="True"]/> ] - [ - <service name="string"/> | -@@ -182,18 +182,35 @@ - - source - -- Is an optional empty-element tag and can be used several times. It can be used to bind a source address or source address range to a zone. This can also be a MAC address. A source entry has exactly one attribute: -+ Is an optional empty-element tag and can be used several times. It can be used to bind a source address, address range, a MAC address or an ipset to a zone. A source entry has exactly one of these attributes: - - - - address="address/mask" - - -- The source to be bound to the zone. The source is either an IP address or a network IP address with a mask for IPv4 or IPv6 or a MAC address (no mask). The network family (IPv4/IPv6) will be automatically discovered. For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. -+ The source is either an IP address or a network IP address with a mask for IPv4 or IPv6. The network family (IPv4/IPv6) will be automatically discovered. For IPv4, the mask can be a network mask or a plain number. For IPv6 the mask is a plain number. The use of host names is not supported. - - - - -+ -+ mac="MAC" -+ -+ -+ The source is a MAC address. It must be of the form XX:XX:XX:XX:XX:XX. -+ -+ -+ -+ -+ -+ ipset="ipset" -+ -+ -+ The source is an ipset. -+ -+ -+ - - - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index df0747d..405d08c 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -79,8 +79,8 @@ Zone Options - --get-icmptypes Print predefined icmptypes [P] - --get-zone-of-interface= - Print name of the zone the interface is bound to [P] -- --get-zone-of-source=[/] -- Print name of the zone the source[/mask] is bound to [P] -+ --get-zone-of-source=[/]||ipset: -+ Print name of the zone the source is bound to [P] - --list-all-zones List everything added for or enabled in all zones [P] - --new-zone= Add a new zone [P only] - --new-zone-from-file= [--name=] -@@ -310,15 +310,14 @@ Options to Handle Bindings of Interfaces - - Options to Handle Bindings of Sources - --list-sources List sources that are bound to a zone [P] [Z] -- --add-source=[/] -- Bind [/] to a zone [P] [Z] -- --change-source=[/] -- Change zone the [/] is bound to [Z] -- --query-source=[/] -- Query whether [/] is bound to a zone -- [P] [Z] -- --remove-source=[/] -- Remove binding of [/] from a zone [P] [Z] -+ --add-source=[/]||ipset: -+ Bind the source to a zone [P] [Z] -+ --change-source=[/]||ipset: -+ Change zone the source is bound to [Z] -+ --query-source=[/]||ipset: -+ Query whether the source is bound to a zone [P] [Z] -+ --remove-source=[/]||ipset: -+ Remove binding of the source from a zone [P] [Z] - - Direct Options - --direct First option for all direct options -diff --git a/src/firewall-offline-cmd b/src/firewall-offline-cmd -index 4a9432f..978ad8a 100755 ---- a/src/firewall-offline-cmd -+++ b/src/firewall-offline-cmd -@@ -104,8 +104,8 @@ Zone Options - --get-icmptypes Print predefined icmptypes - --get-zone-of-interface= - Print name of the zone the interface is bound to -- --get-zone-of-source=[/] -- Print name of the zone the source[/mask] is bound to -+ --get-zone-of-source=[/]||ipset: -+ Print name of the zone the source is bound to - --list-all-zones List everything added for or enabled in all zones - --new-zone= Add a new empty zone - --new-zone-from-file= [--name=] -@@ -330,15 +330,14 @@ Options to Handle Bindings of Interfaces - - Options to Handle Bindings of Sources - --list-sources List sources that are bound to a zone [Z] -- --add-source=[/] -- Bind [/] to a zone [Z] -- --change-source=[/] -- Change zone the [/] is bound to [Z] -- --query-source=[/] -- Query whether [/] is bound to a zone -- [Z] -- --remove-source=[/] -- Remove binding of [/] from a zone [Z] -+ --add-source=[/]||ipset: -+ Bind the source to a zone [Z] -+ --change-source=[/]||ipset: -+ Change zone the source is bound to [Z] -+ --query-source=[/]||ipset: -+ Query whether the source is bound to a zone [Z] -+ --remove-source=[/]||ipset: -+ Remove binding of the source from a zone [Z] - - Direct Options - --direct First option for all direct options diff --git a/SOURCES/firewalld-0.4.3.2-support_sctp_and_dccp_rhbz#1429808.patch b/SOURCES/firewalld-0.4.3.2-support_sctp_and_dccp_rhbz#1429808.patch deleted file mode 100644 index 9e4e23c..0000000 --- a/SOURCES/firewalld-0.4.3.2-support_sctp_and_dccp_rhbz#1429808.patch +++ /dev/null @@ -1,392 +0,0 @@ -diff -up firewalld-0.4.3.2/doc/xml/firewalld.service.xml.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/doc/xml/firewalld.service.xml ---- firewalld-0.4.3.2/doc/xml/firewalld.service.xml.support_sctp_and_dccp_rhbz#1429808 2016-06-02 14:02:31.000000000 +0200 -+++ firewalld-0.4.3.2/doc/xml/firewalld.service.xml 2017-04-13 12:23:16.775979161 +0200 -@@ -136,7 +136,7 @@ - protocol="string" - - -- The protocol value can either be or . -+ The protocol value can either be , , or . - - - -@@ -185,7 +185,7 @@ - protocol="string" - - -- The protocol value can either be or . -+ The protocol value can either be , , or . - - - -diff -up firewalld-0.4.3.2/doc/xml/firewalld.zone.xml.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/doc/xml/firewalld.zone.xml ---- firewalld-0.4.3.2/doc/xml/firewalld.zone.xml.support_sctp_and_dccp_rhbz#1429808 2017-04-13 12:23:13.992969009 +0200 -+++ firewalld-0.4.3.2/doc/xml/firewalld.zone.xml 2017-04-13 12:26:33.882698141 +0200 -@@ -73,24 +73,24 @@ - [ <interface name="string"/> ] - [ <source address="address[/mask]"|mac="MAC"|ipset="ipset"/> ] - [ <service name="string"/> ] -- [ <port port="portid[-portid]" protocol="tcp|udp"/> ] -+ [ <port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> ] - [ <protcol value="protocol"/> ] - [ <icmp-block name="string"/> ] - [ <icmp-block-inversion/> ] - [ <masquerade/> ] -- [ <forward-port port="portid[-portid]" protocol="tcp|udp" [to-port="portid[-portid]"] [to-addr="ipv4address"]/> ] -- [ <source-port port="portid[-portid]" protocol="tcp|udp"/> ] -+ [ <forward-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp" [to-port="portid[-portid]"] [to-addr="ipv4address"]/> ] -+ [ <source-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> ] - [ - <rule [family="ipv4|ipv6"]> - [ <source address="address[/mask]"|mac="MAC"|ipset="ipset" [invert="True"]/> ] - [ <destination address="address[/mask]" [invert="True"]/> ] - [ - <service name="string"/> | -- <port port="portid[-portid]" protocol="tcp|udp"/> | -+ <port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> | - <protocol value="protocol"/> | - <icmp-block name="icmptype"/> | - <masquerade/> | -- <forward-port port="portid[-portid]" protocol="tcp|udp" [to-port="portid[-portid]"] [to-addr="address"]/> -+ <forward-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp" [to-port="portid[-portid]"] [to-addr="address"]/> - ] - [ <log [prefix="prefixtext"] [level="emerg|alert|crit|err|warn|notice|info|debug"]> [<limit value="rate/duration"/>] </log> ] - [ <audit> [<limit value="rate/duration"/>] </audit> ] -@@ -248,10 +248,10 @@ - - - -- protocol="tcp|udp" -+ protocol="tcp|udp|sctp|dccp" - - -- The protocol can either be tcp or udp. -+ The protocol can either be tcp, , or . - - - -@@ -328,10 +328,10 @@ - - - -- protocol="tcp|udp" -+ protocol="tcp|udp|sctp|dccp" - - -- The protocol can either be tcp or udp. -+ The protocol can either be tcp, , or . - - - -@@ -381,10 +381,10 @@ - - - -- protocol="tcp|udp" -+ protocol="tcp|udp|sctp|dccp" - - -- The protocol can either be tcp or udp. -+ The protocol can either be tcp, , or . - - - -@@ -405,12 +405,12 @@ - [ <destination address="address[/mask]" [invert="True"]/> ] - [ - <service name="string"/> | -- <port port="portid[-portid]" protocol="tcp|udp"/> | -+ <port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> | - <protocol value="protocol"/> | - <icmp-block name="icmptype"/> | - <masquerade/> | -- <forward-port port="portid[-portid]" protocol="tcp|udp" [to-port="portid[-portid]"] [to-addr="address"]/> | -- <source-port port="portid[-portid]" protocol="tcp|udp"/> | -+ <forward-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp" [to-port="portid[-portid]"] [to-addr="address"]/> | -+ <source-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> | - ] - [ <log [prefix="prefixtext"] [level="emerg|alert|crit|err|warn|notice|info|debug"]/> [<limit value="rate/duration"/>] </log> ] - [ <audit> [<limit value="rate/duration"/>] </audit> ] -diff -up firewalld-0.4.3.2/src/firewall/command.py.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/firewall/command.py ---- firewalld-0.4.3.2/src/firewall/command.py.support_sctp_and_dccp_rhbz#1429808 2017-04-13 12:23:14.019969107 +0200 -+++ firewalld-0.4.3.2/src/firewall/command.py 2017-04-13 12:23:16.782979187 +0200 -@@ -261,9 +261,10 @@ class FirewallCommand(object): - "portid[-portid]%sprotocol" % separator) - if not check_port(port): - raise FirewallError(errors.INVALID_PORT, port) -- if proto not in [ "tcp", "udp" ]: -+ if proto not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, -- "'%s' not in {'tcp'|'udp'}" % proto) -+ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ -+ proto) - return (port, proto) - - def parse_forward_port(self, value): -@@ -295,9 +296,10 @@ class FirewallCommand(object): - - if not check_port(port): - raise FirewallError(errors.INVALID_PORT, port) -- if protocol not in [ "tcp", "udp" ]: -+ if protocol not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, -- "'%s' not in {'tcp'|'udp'}" % protocol) -+ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ -+ protocol) - if toport and not check_port(toport): - raise FirewallError(errors.INVALID_PORT, toport) - if toaddr and not check_single_address("ipv4", toaddr): -diff -up firewalld-0.4.3.2/src/firewall-config.glade.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/firewall-config.glade ---- firewalld-0.4.3.2/src/firewall-config.glade.support_sctp_and_dccp_rhbz#1429808 2016-06-29 12:04:52.000000000 +0200 -+++ firewalld-0.4.3.2/src/firewall-config.glade 2017-04-13 12:23:16.781979183 +0200 -@@ -1144,6 +1144,8 @@ - - tcp - udp -+ sctp -+ dccp - - - -@@ -8074,6 +8076,8 @@ - - tcp - udp -+ sctp -+ dccp - - - -@@ -8475,6 +8479,7 @@ - - Select - - ah - esp -+ dccp - ddp - icmp - igmp -diff -up firewalld-0.4.3.2/src/firewall/core/fw.py.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/firewall/core/fw.py ---- firewalld-0.4.3.2/src/firewall/core/fw.py.support_sctp_and_dccp_rhbz#1429808 2017-04-13 12:23:14.022969118 +0200 -+++ firewalld-0.4.3.2/src/firewall/core/fw.py 2017-04-13 12:23:16.782979187 +0200 -@@ -915,9 +915,10 @@ class Firewall(object): - def check_tcpudp(self, protocol): - if not protocol: - raise FirewallError(errors.MISSING_PROTOCOL) -- if protocol not in [ "tcp", "udp" ]: -+ if protocol not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, -- "'%s' not in {'tcp'|'udp'}" % protocol) -+ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ -+ protocol) - - def check_ip(self, ip): - if not functions.checkIP(ip): -diff -up firewalld-0.4.3.2/src/firewall/core/fw_test.py.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/firewall/core/fw_test.py ---- firewalld-0.4.3.2/src/firewall/core/fw_test.py.support_sctp_and_dccp_rhbz#1429808 2016-04-19 16:36:12.000000000 +0200 -+++ firewalld-0.4.3.2/src/firewall/core/fw_test.py 2017-04-13 12:23:16.783979190 +0200 -@@ -421,9 +421,10 @@ class Firewall_test(object): - def check_tcpudp(self, protocol): - if not protocol: - raise FirewallError(errors.MISSING_PROTOCOL) -- if not protocol in [ "tcp", "udp" ]: -+ if not protocol in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, -- "'%s' not in {'tcp'|'udp'}" % protocol) -+ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ -+ protocol) - - def check_ip(self, ip): - if not functions.checkIP(ip): -diff -up firewalld-0.4.3.2/src/firewall/core/io/io_object.py.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/firewall/core/io/io_object.py ---- firewalld-0.4.3.2/src/firewall/core/io/io_object.py.support_sctp_and_dccp_rhbz#1429808 2016-05-30 00:02:39.000000000 +0200 -+++ firewalld-0.4.3.2/src/firewall/core/io/io_object.py 2017-04-13 12:23:16.783979190 +0200 -@@ -285,9 +285,10 @@ def check_port(port): - "'%s' is invalid port range" % port) - - def check_tcpudp(protocol): -- if protocol not in [ "tcp", "udp" ]: -+ if protocol not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, -- "'%s' not from {'tcp'|'udp'}" % protocol) -+ "'%s' not from {'tcp'|'udp'|'sctp'|'dccp'}" % \ -+ protocol) - - def check_protocol(protocol): - if not functions.checkProtocol(protocol): -diff -up firewalld-0.4.3.2/src/firewall/core/rich.py.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/firewall/core/rich.py ---- firewalld-0.4.3.2/src/firewall/core/rich.py.support_sctp_and_dccp_rhbz#1429808 2016-05-19 17:30:27.000000000 +0200 -+++ firewalld-0.4.3.2/src/firewall/core/rich.py 2017-04-13 12:23:16.783979190 +0200 -@@ -561,7 +561,7 @@ class Rich_Rule(object): - elif type(self.element) == Rich_Port: - if not functions.check_port(self.element.port): - raise FirewallError(errors.INVALID_PORT, self.element.port) -- if self.element.protocol not in [ "tcp", "udp" ]: -+ if self.element.protocol not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, self.element.protocol) - - # protocol -@@ -589,7 +589,7 @@ class Rich_Rule(object): - elif type(self.element) == Rich_ForwardPort: - if not functions.check_port(self.element.port): - raise FirewallError(errors.INVALID_PORT, self.element.port) -- if self.element.protocol not in [ "tcp", "udp" ]: -+ if self.element.protocol not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, self.element.protocol) - if self.element.to_port == "" and self.element.to_address == "": - raise FirewallError(errors.INVALID_PORT, self.element.to_port) -@@ -609,7 +609,7 @@ class Rich_Rule(object): - elif type(self.element) == Rich_SourcePort: - if not functions.check_port(self.element.port): - raise FirewallError(errors.INVALID_PORT, self.element.port) -- if self.element.protocol not in [ "tcp", "udp" ]: -+ if self.element.protocol not in [ "tcp", "udp", "sctp", "dccp" ]: - raise FirewallError(errors.INVALID_PROTOCOL, self.element.protocol) - - # other element and not empty? -diff -up firewalld-0.4.3.2/src/tests/firewall-cmd_test.sh.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/tests/firewall-cmd_test.sh ---- firewalld-0.4.3.2/src/tests/firewall-cmd_test.sh.support_sctp_and_dccp_rhbz#1429808 2017-04-13 12:23:14.015969093 +0200 -+++ firewalld-0.4.3.2/src/tests/firewall-cmd_test.sh 2017-04-13 12:23:16.784979194 +0200 -@@ -339,6 +339,15 @@ assert_good " --query-port=111-222/udp - - assert_good "--remove-port 111-222/udp" - assert_bad " --query-port=111-222/udp" - -+assert_good " --add-port=5000/sctp" -+assert_good " --query-port=5000/sctp --zone=${default_zone}" -+assert_good "--remove-port 5000/sctp" -+assert_bad " --query-port=5000/sctp" -+assert_good " --add-port=222/dccp" -+assert_good " --query-port=222/dccp --zone=${default_zone}" -+assert_good "--remove-port 222/dccp" -+assert_bad " --query-port=222/dccp" -+ - assert_bad "--permanent --add-port=666" # no protocol - assert_bad "--permanent --add-port=666/dummy" # bad protocol - assert_good "--permanent --add-port=666/tcp" -@@ -348,6 +357,15 @@ assert_good "--permanent --query-port=1 - assert_good "--permanent --remove-port 111-222/udp" - assert_bad "--permanent --query-port=111-222/udp" - -+assert_good "--permanent --add-port=5000/sctp" -+assert_good "--permanent --query-port=5000/sctp --zone=${default_zone}" -+assert_good "--permanent --remove-port 5000/sctp" -+assert_bad "--permanent --query-port=5000/sctp" -+assert_good "--permanent --add-port=222/dccp" -+assert_good "--permanent --query-port=222/dccp --zone=${default_zone}" -+assert_good "--permanent --remove-port 222/dccp" -+assert_bad "--permanent --query-port=222/dccp" -+ - assert_good " --add-port=80/tcp --add-port 443-444/udp" - assert_good " --query-port=80/tcp --zone=${default_zone}" - assert_good " --query-port=443-444/udp" -@@ -488,6 +506,10 @@ assert_good " --add-forward-port=port= - assert_good " --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" - assert_good "--remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" - assert_bad " --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" -+assert_good " --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" -+assert_good " --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" -+assert_good "--remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" -+assert_bad " --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" - - assert_bad "--permanent --add-forward-port=666" # no protocol - assert_good "--permanent --add-forward-port=port=11:proto=tcp:toport=22 --zone=${default_zone}" -@@ -499,6 +521,10 @@ assert_good "--permanent --add-forwar - assert_good "--permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7" - assert_good "--permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" - assert_bad "--permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" -+assert_good "--permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" -+assert_good "--permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" -+assert_good "--permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" -+assert_bad "--permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" - - assert_good " --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200" - assert_good " --query-forward-port=port=100:proto=tcp:toport=200" -@@ -598,6 +624,18 @@ assert_good "--permanent --icmptype=${my - assert_good "--permanent --icmptype=${myicmp} --remove-destination=ipv4" - assert_bad "--permanent --icmptype=${myicmp} --query-destination=ipv4" - -+# test sctp and dccp ports -+assert_good "--permanent --service=${myservice} --add-port=666/sctp" -+assert_good "--permanent --service=${myservice} --remove-port=666/sctp" -+assert_good "--permanent --service=${myservice} --remove-port 666/sctp" -+assert_bad "--permanent --service=${myservice} --query-port=666/sctp" -+assert_good "--permanent --service=${myservice} --add-port=999/dccp" -+assert_good "--permanent --service=${myservice} --remove-port=999/dccp" -+assert_good "--permanent --service=${myservice} --remove-port 999/dccp" -+assert_bad "--permanent --service=${myservice} --query-port=999/dccp" -+assert_good "--permanent --service=${myservice} --add-port=666/sctp" -+assert_good "--permanent --service=${myservice} --add-port=999/dccp" -+ - # add them to zone - assert_good "--permanent --zone=${myzone} --add-service=${myservice}" - assert_good "--permanent --zone=${myzone} --add-icmp-block=${myicmp}" -@@ -886,7 +924,9 @@ good_rules=( - 'rule family="ipv4" source address="192.168.1.0/24" masquerade' - 'rule family="ipv4" destination address="192.168.1.0/24" masquerade' # masquerade & destination - 'rule family="ipv6" masquerade' -- 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"') -+ 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' -+ 'rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' -+ 'rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"') - - for (( i=0;i<${#good_rules[@]};i++)); do - rule=${good_rules[${i}]} -diff -up firewalld-0.4.3.2/src/tests/firewall-offline-cmd_test.sh.support_sctp_and_dccp_rhbz#1429808 firewalld-0.4.3.2/src/tests/firewall-offline-cmd_test.sh ---- firewalld-0.4.3.2/src/tests/firewall-offline-cmd_test.sh.support_sctp_and_dccp_rhbz#1429808 2017-04-13 12:23:14.015969093 +0200 -+++ firewalld-0.4.3.2/src/tests/firewall-offline-cmd_test.sh 2017-04-13 12:23:16.784979194 +0200 -@@ -332,6 +332,15 @@ assert_good " --query-port=111-222/udp - - assert_good "--remove-port 111-222/udp" - assert_bad " --query-port=111-222/udp" - -+assert_good " --add-port=5000/sctp" -+assert_good " --query-port=5000/sctp --zone=${default_zone}" -+assert_good "--remove-port 5000/sctp" -+assert_bad " --query-port=5000/sctp" -+assert_good " --add-port=222/dccp" -+assert_good " --query-port=222/dccp --zone=${default_zone}" -+assert_good "--remove-port 222/dccp" -+assert_bad " --query-port=222/dccp" -+ - assert_good " --add-port=80/tcp --add-port 443-444/udp" - assert_good " --query-port=80/tcp --zone=${default_zone}" - assert_good " --query-port=443-444/udp" -@@ -409,6 +418,10 @@ assert_good " --add-forward-port=port= - assert_good " --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" - assert_good "--remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" - assert_bad " --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" -+assert_good " --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" -+assert_good " --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" -+assert_good "--remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" -+assert_bad " --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" - - assert_good " --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200" - assert_good " --query-forward-port=port=100:proto=tcp:toport=200" -@@ -495,6 +508,18 @@ assert_good "--icmptype=${myicmp} --quer - assert_good "--icmptype=${myicmp} --remove-destination=ipv4" - assert_bad "--icmptype=${myicmp} --query-destination=ipv4" - -+# test sctp and dccp ports -+assert_good "--service=${myservice} --add-port=666/sctp" -+assert_good "--service=${myservice} --remove-port=666/sctp" -+assert_good "--service=${myservice} --remove-port 666/sctp" -+assert_bad "--service=${myservice} --query-port=666/sctp" -+assert_good "--service=${myservice} --add-port=999/dccp" -+assert_good "--service=${myservice} --remove-port=999/dccp" -+assert_good "--service=${myservice} --remove-port 999/dccp" -+assert_bad "--service=${myservice} --query-port=999/dccp" -+assert_good "--service=${myservice} --add-port=666/sctp" -+assert_good "--service=${myservice} --add-port=999/dccp" -+ - # add them to zone - assert_good "--zone=${myzone} --add-service=${myservice}" - assert_good "--zone=${myzone} --add-icmp-block=${myicmp}" -@@ -668,7 +693,9 @@ good_rules=( - 'rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirect" level="info" limit value="4/m"' - 'rule family="ipv4" source address="192.168.1.0/24" masquerade' - 'rule family="ipv6" masquerade' -- 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"') -+ 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' -+ 'rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' -+ 'rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"') - - for (( i=0;i<${#good_rules[@]};i++)); do - rule=${good_rules[${i}]} diff --git a/SOURCES/firewalld-0.4.3.2-tolerate_ipv6_rpfilter_fail_rhbz#1285769.patch b/SOURCES/firewalld-0.4.3.2-tolerate_ipv6_rpfilter_fail_rhbz#1285769.patch deleted file mode 100644 index 9339a0f..0000000 --- a/SOURCES/firewalld-0.4.3.2-tolerate_ipv6_rpfilter_fail_rhbz#1285769.patch +++ /dev/null @@ -1,47 +0,0 @@ -commit 42a997143a5c9c4ff89045752cd7e52e400fd93d -Author: Thomas Woerner -Date: Thu Sep 1 18:08:10 2016 +0200 - - firewall.core.fw: Do not abort transaction on failed ipv6_rpfilter rules - - The existing transaction will be executed before trying to add the rules for - ipv6_rpfilter and also afterwards. If the transaction with the ipv6_rpfilter - fails, a warning is printed out and the remaining rules are applied afterwards. - -diff --git a/src/firewall/core/fw.py b/src/firewall/core/fw.py -index 0685258..b4450ee 100644 ---- a/src/firewall/core/fw.py -+++ b/src/firewall/core/fw.py -@@ -627,6 +627,12 @@ class Firewall(object): - - if self.ipv6_rpfilter_enabled and \ - "raw" in self.get_available_tables("ipv6"): -+ -+ # Execute existing transaction -+ transaction.execute(True) -+ # Start new transaction -+ transaction.clear() -+ - # here is no check for ebtables.restore_noflush_option needed - # as ebtables is not used in here - transaction.add_rule("ipv6", -@@ -644,8 +650,17 @@ class Firewall(object): - "-j", "LOG", - "--log-prefix", "rpfilter_DROP: " ]) - -- if use_transaction is None: -- transaction.execute(True) -+ # Execute ipv6_rpfilter transaction, it might fail -+ try: -+ transaction.execute(True) -+ except FirewallError as msg: -+ log.warning("Applying rules for ipv6_rpfilter failed: %s", msg) -+ # Start new transaction -+ transaction.clear() -+ -+ else: -+ if use_transaction is None: -+ transaction.execute(True) - - # flush and policy - diff --git a/SOURCES/firewalld-0.4.3.2-traceback_no_args_rhbz#1357063.patch b/SOURCES/firewalld-0.4.3.2-traceback_no_args_rhbz#1357063.patch deleted file mode 100644 index 970f842..0000000 --- a/SOURCES/firewalld-0.4.3.2-traceback_no_args_rhbz#1357063.patch +++ /dev/null @@ -1,22 +0,0 @@ -commit 213e1a9d5fb6ca251004530e975acdfdfdf97329 -Author: Thomas Woerner -Date: Fri Jul 15 19:16:57 2016 +0200 - - firewall-cmd: Fixed traceback without args - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index 5c570ae..d408c09 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -650,9 +650,10 @@ parser_direct.add_argument("--get-all-rules", action="store_true") - - ############################################################################## - -+args = sys.argv[1:] -+ - if len(sys.argv) > 1: - i = -1 -- args = sys.argv[1:] - if '--passthrough' in args: - i = args.index('--passthrough') + 1 - elif '--add-passthrough' in args: diff --git a/SOURCES/firewalld-0.4.3.2-translation_update_rhbz#1273296.patch b/SOURCES/firewalld-0.4.3.2-translation_update_rhbz#1273296.patch deleted file mode 100644 index 55c055b..0000000 --- a/SOURCES/firewalld-0.4.3.2-translation_update_rhbz#1273296.patch +++ /dev/null @@ -1,4365 +0,0 @@ -diff --git a/po/ar.po b/po/ar.po -index d7f1375..0d34462 100644 ---- a/po/ar.po -+++ b/po/ar.po -@@ -19,14 +19,14 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:43-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Arabic (http://www.transifex.com/projects/p/firewalld/" - "language/ar/)\n" - "Language: ar\n" - "Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 " - "&& n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/as.po b/po/as.po -index 584a3d5..9221275 100644 ---- a/po/as.po -+++ b/po/as.po -@@ -17,13 +17,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-16 11:01-0400\n" --"Last-Translator: Nilamdyuti Goswami \n" -+"PO-Revision-Date: 2016-01-04 12:15-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Assamese (http://www.transifex.com/projects/p/firewalld/" - "language/as/)\n" - "Language: as\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/bg.po b/po/bg.po -index 9f862c7..4f5d36e 100644 ---- a/po/bg.po -+++ b/po/bg.po -@@ -12,13 +12,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:43-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Bulgarian (http://www.transifex.com/projects/p/firewalld/" - "language/bg/)\n" - "Language: bg\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/bn_IN.po b/po/bn_IN.po -index a1723c4..52c9537 100644 ---- a/po/bn_IN.po -+++ b/po/bn_IN.po -@@ -17,13 +17,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-16 01:50-0400\n" --"Last-Translator: Saibal Ray\n" -+"PO-Revision-Date: 2015-02-26 09:43-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Bengali (India) (http://www.transifex.com/projects/p/" - "firewalld/language/bn_IN/)\n" - "Language: bn-IN\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/ca.po b/po/ca.po -index d2c1226..6471fcc 100644 ---- a/po/ca.po -+++ b/po/ca.po -@@ -20,13 +20,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-16 07:56-0400\n" -+"PO-Revision-Date: 2016-07-02 10:19-0400\n" - "Last-Translator: Robert Antoni Buj Gelonch \n" - "Language-Team: Catalan (http://www.transifex.com/projects/p/firewalld/" - "language/ca/)\n" - "Language: ca\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -672,7 +672,7 @@ msgstr "Adreça" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Línia d'ordres" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -680,7 +680,7 @@ msgstr "Introduïu la línia d'ordres." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "Context" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -diff --git a/po/cs.po b/po/cs.po -index 781583c..7675db4 100644 ---- a/po/cs.po -+++ b/po/cs.po -@@ -26,13 +26,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-03-08 01:42-0500\n" -+"PO-Revision-Date: 2016-09-03 08:40-0400\n" - "Last-Translator: Zdenek \n" - "Language-Team: Czech (http://www.transifex.com/projects/p/firewalld/language/" - "cs/)\n" - "Language: cs\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -70,7 +70,7 @@ msgstr "Vyberte zónu pro připojení '%s'" - - #: ../src/firewall-applet:172 ../src/firewall-config:3673 - msgid "Failed to set zone {zone} for connection {connection}" --msgstr "" -+msgstr "Nepodařilo se nastavit zónu {zone} pro připojení {connection}" - - #: ../src/firewall-applet:186 - #, c-format -@@ -182,15 +182,15 @@ msgstr "{entry} (Zóna: {zone})" - - #: ../src/firewall-applet:682 - msgid "{entry} (Default Zone: {default_zone})" --msgstr "" -+msgstr "{entry} (Základní zóna: {default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" --msgstr "" -+msgstr "Nepodařilo se získat spojení z NetworkManageru" - - #: ../src/firewall-applet:775 ../src/firewall-config:1260 - msgid "No NetworkManager imports available" --msgstr "" -+msgstr "K dispozici nejsou žádné importy NetworkManageru" - - #: ../src/firewall-applet:853 - msgid "No connection to firewall daemon" -@@ -210,6 +210,8 @@ msgid "" - "Default Zone '{default_zone}' active for connection '{connection}' on " - "interface '{interface}'" - msgstr "" -+"Základní zóna '{default_zone}' je aktivní pro připojení '{connection}' na " -+"rozhraní '{interface}'" - - #: ../src/firewall-applet:874 - msgid "" -@@ -240,7 +242,7 @@ msgstr "Komunikace s FirewallD ztracena." - - #: ../src/firewall-applet:973 - msgid "FirewallD has been reloaded." --msgstr "FirewallD byl znovu-nahrán" -+msgstr "FirewallD byl aktualizován" - - #: ../src/firewall-applet:978 - #, c-format -@@ -264,6 +266,8 @@ msgid "" - "Default zone '{default_zone}' {activated_deactivated} for connection " - "'{connection}' on interface '{interface}'" - msgstr "" -+"Základní zóna '{default_zone}' {activated_deactivated} pro připojení " -+"'{connection}' na rozhraní '{interface}'" - - #: ../src/firewall-applet:1034 - msgid "" -@@ -293,11 +297,11 @@ msgstr "Zóna '%s' aktivována pro zdroj '%s'" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr "Spojení s bránou firewalld navázáno." - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "Pokouším se připojit k bráně firewalld, čekám..." - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -311,7 +315,7 @@ msgstr "Použito síťovým připojením '%s'" - #: ../src/firewall-config:86 - #, c-format - msgid "Default zone used by network connection '%s'" --msgstr "" -+msgstr "Základní zóna je používána síťovým připojením '%s'" - - #: ../src/firewall-config:88 - msgid "enabled" -@@ -327,11 +331,11 @@ msgstr "Nahrání ikon selhalo." - - #: ../src/firewall-config:386 ../src/firewall-config:2146 - msgid "Runtime" --msgstr "Doba běhu" -+msgstr "Běžící" - - #: ../src/firewall-config:387 - msgid "Permanent" --msgstr "Trvalý" -+msgstr "Trvalá" - - #: ../src/firewall-config:457 ../src/firewall-config.glade.h:123 - msgid "Service" -@@ -360,7 +364,7 @@ msgstr "Cílová adresa:" - - #: ../src/firewall-config:592 - msgid "Bindings" --msgstr "" -+msgstr "Vazby" - - #: ../src/firewall-config:626 - msgid "Entry" -@@ -392,7 +396,7 @@ msgstr "Cíl" - - #: ../src/firewall-config:739 - msgid "log" --msgstr "log" -+msgstr "záznam" - - #: ../src/firewall-config:741 - msgid "Audit" -@@ -423,7 +427,7 @@ msgstr "zahodit" - #: ../src/firewall-config:1870 ../src/firewall-config:3465 - #: ../src/firewall-config:3607 - msgid "mark" --msgstr "" -+msgstr "označit" - - #: ../src/firewall-config:1873 ../src/firewall-config:1915 - #: ../src/firewall-config:1920 -@@ -458,7 +462,7 @@ msgstr "IP maškaráda" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "port zdroje" - - #: ../src/firewall-config:1913 - msgid "level" -@@ -476,13 +480,13 @@ msgstr "Zóna" - #: ../src/firewall-config:2267 - #, c-format - msgid "Default Zone: %s" --msgstr "" -+msgstr "Základní zóna: %s" - - #: ../src/firewall-config:2274 ../src/firewall-config:2305 - #: ../src/firewall-config:2335 - #, c-format - msgid "Zone: %s" --msgstr "" -+msgstr "Zóna: %s" - - #: ../src/firewall-config:2574 - #, c-format -@@ -638,15 +642,15 @@ msgstr "Vestavěný IPset, přejmenování není podporováno." - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "Vyberte prosím soubor" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "Textové soubory" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "Všechny soubory" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -655,7 +659,7 @@ msgstr "Vestavěné Icmp, přejmenování není možné." - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "Nepodařilo se načíst soubor '%s': %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -668,7 +672,7 @@ msgstr "Adresa" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Příkazový řádek" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -676,7 +680,7 @@ msgstr "Přejděte prosím na příkazovou řádku." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "Kontext" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -821,19 +825,19 @@ msgstr "Přidat položku" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "Přidat položky ze souboru" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "Odebrat označenou položku" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "Odebrat všechny položky" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "Odebrat položky ze souboru" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -845,7 +849,7 @@ msgstr "_Možnosti" - - #: ../src/firewall-config.glade.h:47 - msgid "Reload Firewalld" --msgstr "Znovunahrát Firewalld" -+msgstr "Aktualizovat Firewalld" - - #: ../src/firewall-config.glade.h:48 - msgid "" -@@ -853,10 +857,10 @@ msgid "" - "runtime configuration. i.e. all runtime only changes done until reload are " - "lost with reload if they have not been also in permanent configuration." - msgstr "" --"Aktualizuje pravidla firewallu. Současná stálá konfigurace se stane novou " --"běhovou konfigurací. Tj. všechny změny provedeny v běhové konfiguraci až do " --"aktualizace budou ztraceny s aktualizací, pokud také nebyly v trvalé " --"konfiguraci." -+"Aktualizuje pravidla firewallu. Současná trvalá konfigurace se stane novou " -+"běžící konfigurací. Tj. všechny změny provedeny v běžící konfiguraci budou " -+"po této aktualizaci ztraceny, pokud již v trvalé konfiguraci předtím nebyly." -+"" - - #: ../src/firewall-config.glade.h:49 - msgid "Change which zone a network connection belongs to." -@@ -872,11 +876,11 @@ msgstr "Změnit základní zónu pro připojení nebo rozhraní." - - #: ../src/firewall-config.glade.h:53 - msgid "Change Log Denied" --msgstr "" -+msgstr "Přístup k záznamu zamítnutí" - - #: ../src/firewall-config.glade.h:54 - msgid "Change LogDenied value." --msgstr "" -+msgstr "Změní hodnotu záznamu zamítnutí." - - #: ../src/firewall-config.glade.h:55 - msgid "Panic mode means that all incoming and outgoing packets are dropped." -@@ -901,11 +905,11 @@ msgstr "Uzamčení" - - #: ../src/firewall-config.glade.h:59 - msgid "Make runtime configuration permanent" --msgstr "Změnit běhovou konfiguraci na trvalou" -+msgstr "Změnit běžící konfiguraci na trvalou" - - #: ../src/firewall-config.glade.h:60 - msgid "Runtime To Permanent" --msgstr "Běhová na trvalou" -+msgstr "Běžící na Trvalou" - - #: ../src/firewall-config.glade.h:61 - msgid "_View" -@@ -929,7 +933,7 @@ msgstr "Seznam povolených vyjímek uzamknutí" - - #: ../src/firewall-config.glade.h:66 - msgid "Active Bindings" --msgstr "" -+msgstr "Aktivní vazby" - - #: ../src/firewall-config.glade.h:67 - msgid "_Help" -@@ -937,17 +941,17 @@ msgstr "_Nápověda" - - #: ../src/firewall-config.glade.h:68 - msgid "Change zone of binding" --msgstr "" -+msgstr "Změnit zónu vazby" - - #: ../src/firewall-config.glade.h:69 - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" --msgstr "" -+msgstr "Skrýt aktivní běžící vazby připojení, rozhraní a zdrojů k zónám" - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" --msgstr "" -+msgstr "Zobrazit aktivní běžící vazby připojení, rozhraní a zdrojů k zónám" - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -959,7 +963,7 @@ msgid "" - "configuration. Permanent configuration will be active after service or " - "system reload or restart." - msgstr "" --"Viditelné konfigurace. Běhová konfigurace je momentálně aktivní konfigurace. " -+"Viditelné konfigurace. Běžící konfigurace je momentálně aktivní konfigurace. " - "Trvalá konfigurace se aktivuje po znovuzavedení nebo restartu služby nebo " - "systému." - -@@ -1055,10 +1059,13 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks that can connect to the machine." - msgstr "" -+"Přidat další zdrojové porty nebo rozsahy portů, které je nutné ponechat " -+"přístupné pro všechny počítače a počítačové sítě, které se mohou připojit ke " -+"stroji." - - #: ../src/firewall-config.glade.h:92 - msgid "Source Port" --msgstr "" -+msgstr "Zdrojový port" - - #: ../src/firewall-config.glade.h:93 - msgid "" -@@ -1134,10 +1141,12 @@ msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." - msgstr "" -+"Pokud je invertní filtr povolen, jsou označené položky ICMP přijímány a " -+"ostatní jsou odmítnuty. V zóně s cílem DROP jsou upuštěny." - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" --msgstr "" -+msgstr "Invertní filtr" - - #: ../src/firewall-config.glade.h:105 - msgid "ICMP Filter" -@@ -1253,6 +1262,8 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks." - msgstr "" -+"Přidat další zdrojové porty nebo rozsahy portů, které je nutné ponechat " -+"přístupné pro všechny počítače a počítačové sítě." - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1285,7 +1296,7 @@ msgid "" - "Services can only be changed in the permanent configuration view. The " - "runtime configuration of services is fixed." - msgstr "" --"Servisy lze změnit jen v trvalém konfiguračním rozhraní. Běhová konfigurace " -+"Servisy lze změnit jen v trvalém konfiguračním rozhraní. Běžící konfigurace " - "servisů je fixní." - - #: ../src/firewall-config.glade.h:138 -@@ -1337,7 +1348,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "Přidat" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -@@ -1390,7 +1401,7 @@ msgid "" - "ICMP Types can only be changed in the permanent configuration view. The " - "runtime configuration of ICMP Types is fixed." - msgstr "" --"Typy ICMP lze změnit pouze v trvalém konfiguračním rozhraní. Běhová " -+"Typy ICMP lze změnit pouze v trvalém konfiguračním rozhraní. Běžící " - "konfigurace ICMP typů je fixní." - - #: ../src/firewall-config.glade.h:159 -@@ -1617,7 +1628,7 @@ msgctxt "" - "Meaning: Log of denied packets. But this is too long. LogDenied is also the " - "parameter used in firewalld.conf." - msgid "Log Denied:" --msgstr "" -+msgstr "Záznam zamítnutí:" - - #: ../src/firewall-config.glade.h:202 - msgid "Lockdown:" -@@ -1673,31 +1684,31 @@ msgstr "Vyberte prosím IPSet:" - - #: ../src/firewall-config.glade.h:215 - msgid "Log Denied" --msgstr "" -+msgstr "Záznam zamítnutí" - - #: ../src/firewall-config.glade.h:216 - msgid "Please select the log denied value:" --msgstr "" -+msgstr "Vyberte prosím hodnotu záznamu zamítnutí" - - #: ../src/firewall-config.glade.h:217 - msgid "Mark" --msgstr "" -+msgstr "Označení" - - #: ../src/firewall-config.glade.h:218 - msgid "Please enter a mark with an optional mask." --msgstr "" -+msgstr "Zadejte prosím označení s volitelnou maskou." - - #: ../src/firewall-config.glade.h:219 - msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." --msgstr "" -+msgstr "Pole označení a masky jsou obě 32 bitů široká nepodepsaná čísla." - - #: ../src/firewall-config.glade.h:220 - msgid "Mark:" --msgstr "" -+msgstr "Označení:" - - #: ../src/firewall-config.glade.h:221 - msgid "Mask:" --msgstr "" -+msgstr "Maska:" - - #: ../src/firewall-config.glade.h:222 - msgid "Port and Protocol" -@@ -1759,7 +1770,7 @@ msgstr "Cíl:" - - #: ../src/firewall-config.glade.h:237 - msgid "Log:" --msgstr "Log:" -+msgstr "Záznam:" - - #: ../src/firewall-config.glade.h:238 - msgid "Audit:" -@@ -1839,7 +1850,7 @@ msgstr "Zadejte prosím jméno uživatele." - - #: ../src/firewall-config.glade.h:275 - msgid "label" --msgstr "" -+msgstr "štítek" - - #: ../src/firewall-config.glade.h:276 - msgid "Base Zone Settings" -diff --git a/po/da.po b/po/da.po -index 1af9d1e..fea43a4 100644 ---- a/po/da.po -+++ b/po/da.po -@@ -15,13 +15,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:44-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Danish (http://www.transifex.com/projects/p/firewalld/" - "language/da/)\n" - "Language: da\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/de.po b/po/de.po -index 1710223..e2e2d4a 100644 ---- a/po/de.po -+++ b/po/de.po -@@ -28,6 +28,7 @@ - # Thomas Woerner , 2012 - # Verena , 2004 - # Roman Spirgi , 2015. #zanata -+# Hedda Peters , 2016. #zanata - # Lisa Stemmler , 2016. #zanata - # Roman Spirgi , 2016. #zanata - # Thomas Woerner , 2016. #zanata -@@ -39,13 +40,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-07 07:20-0400\n" --"Last-Translator: Lisa Stemmler \n" -+"PO-Revision-Date: 2016-08-24 06:47-0400\n" -+"Last-Translator: Hedda Peters \n" - "Language-Team: German (http://www.transifex.com/projects/p/firewalld/" - "language/de/)\n" - "Language: de\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -659,15 +660,15 @@ msgstr "Integriertes Ipset, Umbenennen wird nicht unterstützt." - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "Bitte wählen Sie eine Datei" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "Textdateien" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "Alle Dateien" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -676,7 +677,7 @@ msgstr "Integriertes Icmp, das Umbenennen wird nicht unterstützt." - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "Lesen der Datei »%s« fehlgeschlagen: %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -689,15 +690,15 @@ msgstr "Adresse" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Befehlszeile" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." --msgstr "Bitte die Kommandozeile eingeben." -+msgstr "Bitte die Befehlszeile eingeben." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "Kontext" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -847,19 +848,19 @@ msgstr "Eintrag hinzufügen" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "Einträge von Datei hinzufügen" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "Ausgewählten Eintrag entfernen" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "Alle Einträge entfernen" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "Einträge aus Datei entfernen" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -899,11 +900,11 @@ msgstr "Standardzone für Verbindungen oder Schnittstellen ändern." - - #: ../src/firewall-config.glade.h:53 - msgid "Change Log Denied" --msgstr "Log Verweigert ändern" -+msgstr "LogDenied ändern" - - #: ../src/firewall-config.glade.h:54 - msgid "Change LogDenied value." --msgstr "Wert für LogVerweigert ändern." -+msgstr "Wert für LogDenied ändern." - - #: ../src/firewall-config.glade.h:55 - msgid "Panic mode means that all incoming and outgoing packets are dropped." -@@ -1051,7 +1052,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:82 - msgid "Add Port" --msgstr "Zu Port" -+msgstr "Port hinzufügen" - - #: ../src/firewall-config.glade.h:83 - msgid "Edit Port" -@@ -1178,7 +1179,7 @@ msgid "" - msgstr "" - "Falls Filter invertieren aktiviert ist, werden markierte ICMP-Einträge " - "akzeptiert und andere zurückgewiesen. In einer Zone mit dem Ziel DROP, " --"werden diese abgelegt." -+"werden diese verworfen." - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" -@@ -1343,9 +1344,8 @@ msgid "" - "An IPSet can be used to create white or black lists and is able to store for " - "example IP addresses, port numbers or MAC addresses. " - msgstr "" --"Ein IPSet kann verwendet werden, um weiße oder schwarze Listen zu erstellen, " --"und es kann zum Beispiel IP-Adressen, Portnummern oder MAC-Adressen " --"speichern. " -+"Ein IPSet kann verwendet werden, um White- oder Blacklists zu erstellen, und " -+"es kann zum Beispiel IP-Adressen, Portnummern oder MAC-Adressen speichern. " - - #: ../src/firewall-config.glade.h:139 - msgid "IPSet" -@@ -1390,7 +1390,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "Hinzufügen" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -@@ -1679,7 +1679,7 @@ msgctxt "" - "Meaning: Log of denied packets. But this is too long. LogDenied is also the " - "parameter used in firewalld.conf." - msgid "Log Denied:" --msgstr "Log Verweigert:" -+msgstr "Log Denied:" - - #: ../src/firewall-config.glade.h:202 - msgid "Lockdown:" -@@ -1735,11 +1735,11 @@ msgstr "Bitte wählen Sie ein IPSet:" - - #: ../src/firewall-config.glade.h:215 - msgid "Log Denied" --msgstr "Log Verweigert" -+msgstr "Log Denied" - - #: ../src/firewall-config.glade.h:216 - msgid "Please select the log denied value:" --msgstr "Bitte wählen Sie einen Wert für Log Verweigert:" -+msgstr "Bitte wählen Sie einen Wert für LogDenied:" - - #: ../src/firewall-config.glade.h:217 - msgid "Mark" -diff --git a/po/el.po b/po/el.po -index b5a8cc1..c56937c 100644 ---- a/po/el.po -+++ b/po/el.po -@@ -20,13 +20,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-01-04 12:27-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Greek (http://www.transifex.com/projects/p/firewalld/language/" - "el/)\n" - "Language: el\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/en_GB.po b/po/en_GB.po -index 8086c8c..fc6d959 100644 ---- a/po/en_GB.po -+++ b/po/en_GB.po -@@ -15,13 +15,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:44-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: English (United Kingdom) (http://www.transifex.com/projects/p/" - "firewalld/language/en_GB/)\n" - "Language: en-GB\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/es.po b/po/es.po -index c0ffdf2..da9e769 100644 ---- a/po/es.po -+++ b/po/es.po -@@ -38,7 +38,7 @@ msgstr "" - "language/es/)\n" - "Language: es\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/et.po b/po/et.po -index 16de081..5f5ce46 100644 ---- a/po/et.po -+++ b/po/et.po -@@ -14,13 +14,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-01-04 12:21-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Estonian (http://www.transifex.com/projects/p/firewalld/" - "language/et/)\n" - "Language: et\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/eu.po b/po/eu.po -index 38836c9..d5082e0 100644 ---- a/po/eu.po -+++ b/po/eu.po -@@ -14,13 +14,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:43-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Basque (http://www.transifex.com/projects/p/firewalld/" - "language/eu/)\n" - "Language: eu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/fi.po b/po/fi.po -index f529ca5..e3e4e66 100644 ---- a/po/fi.po -+++ b/po/fi.po -@@ -7,7 +7,7 @@ - # Lauri Nurmi , 2004 - # Lauri Nurmi , 2004 - # Mikko Ikola , 2004 --# Thomas Woerner , 2016. #zanata -+# Juhani Numminen , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -16,13 +16,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-07-06 07:57-0400\n" -+"Last-Translator: Juhani Numminen \n" - "Language-Team: Finnish (http://www.transifex.com/projects/p/firewalld/" - "language/fi/)\n" - "Language: fi\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -40,6 +40,7 @@ msgstr "Palomuuriasetukset" - #: ../config/firewall-config.desktop.in.h:4 - msgid "firewall;network;security;iptables;netfilter;" - msgstr "" -+"palomuuri;verkko;tietoturva;suojaus;turva;firewall;network;security;iptables;netfilter;" - - #: ../src/firewall-applet:89 ../src/firewall-config:7190 - #, c-format -@@ -87,7 +88,7 @@ msgstr "" - - #: ../src/firewall-applet:240 ../src/firewall-applet:253 - msgid "Reset To Default" --msgstr "" -+msgstr "Palauta oletukset" - - #: ../src/firewall-applet:244 - msgid "Shields Down Zone:" -@@ -96,15 +97,15 @@ msgstr "" - #: ../src/firewall-applet:336 - #, c-format - msgid "About %s" --msgstr "" -+msgstr "Tietoja – %s" - - #: ../src/firewall-applet:387 - msgid "Authors" --msgstr "" -+msgstr "Tekijät" - - #: ../src/firewall-applet:397 - msgid "License" --msgstr "" -+msgstr "Lisenssi" - - #: ../src/firewall-applet:463 - msgid "Shields Up" -@@ -116,7 +117,7 @@ msgstr "Ota huomautukset käyttöön" - - #: ../src/firewall-applet:476 - msgid "Edit Firewall Settings..." --msgstr "Muokkaa palomuurin asetuksia..." -+msgstr "Muokkaa palomuurin asetuksia…" - - #: ../src/firewall-applet:480 ../src/firewall-config.glade.h:50 - msgid "Change Zones of Connections..." -@@ -132,26 +133,25 @@ msgstr "Estä kaikki verkkoliikenne" - - #: ../src/firewall-applet:493 - msgid "About" --msgstr "" -+msgstr "Tietoja" - - #: ../src/firewall-applet:501 ../src/firewall-config:594 - #: ../src/firewall-config:2192 ../src/firewall-config:2436 - #: ../src/firewall-config:2462 --#, fuzzy - msgid "Connections" --msgstr "Ei yhteyttä." -+msgstr "Yhteydet" - - #: ../src/firewall-applet:505 ../src/firewall-config:596 - #: ../src/firewall-config:2279 ../src/firewall-config:2439 - #: ../src/firewall-config:2464 ../src/firewall-config.glade.h:115 - msgid "Interfaces" --msgstr "" -+msgstr "Verkkoliitännät" - - #: ../src/firewall-applet:509 ../src/firewall-config:598 - #: ../src/firewall-config:2310 ../src/firewall-config:2442 - #: ../src/firewall-config:2466 ../src/firewall-config.glade.h:120 - msgid "Sources" --msgstr "" -+msgstr "Lähteet" - - #: ../src/firewall-applet:585 ../src/firewall-config:2096 - msgid "Authorization failed." -@@ -159,11 +159,11 @@ msgstr "Tunnistautuminen epäonnistui." - - #: ../src/firewall-applet:587 ../src/firewall-config:2099 - msgid "Invalid name" --msgstr "Virheellinen argumentti %s" -+msgstr "Virheellinen nimi" - - #: ../src/firewall-applet:591 ../src/firewall-config:2103 - msgid "Name already exists" --msgstr "" -+msgstr "Nimi on jo olemassa" - - #: ../src/firewall-applet:676 - msgid "{entry} (Zone: {zone})" -@@ -175,7 +175,7 @@ msgstr "" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" --msgstr "" -+msgstr "Yhteyksien haku NetworkManagerilta epäonnistui" - - #: ../src/firewall-applet:775 ../src/firewall-config:1260 - msgid "No NetworkManager imports available" -@@ -228,7 +228,7 @@ msgstr "Yhteys FirewallD:hen kadotettu." - - #: ../src/firewall-applet:973 - msgid "FirewallD has been reloaded." --msgstr "" -+msgstr "FirewallD on ladattu uudelleen." - - #: ../src/firewall-applet:978 - #, c-format -@@ -237,7 +237,7 @@ msgstr "" - - #: ../src/firewall-applet:997 - msgid "Network traffic is not blocked anymore." --msgstr "" -+msgstr "Verkkoliikennettä ei enää estetä." - - #: ../src/firewall-applet:1023 ../src/firewall-applet:1077 - msgid "activated" -@@ -279,20 +279,20 @@ msgstr "" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr "Yhteys firewalld:hen muodostettu." - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "Yritetään muodostaa yhteys firewalld:hen, odotetaan…" - - #: ../src/firewall-config:84 - msgid "Changes applied." --msgstr "" -+msgstr "Muutokset otettu käyttöön." - - #: ../src/firewall-config:85 - #, c-format - msgid "Used by network connection '%s'" --msgstr "" -+msgstr "Yhteyden ”%s” käytössä" - - #: ../src/firewall-config:86 - #, c-format -@@ -301,11 +301,11 @@ msgstr "" - - #: ../src/firewall-config:88 - msgid "enabled" --msgstr "" -+msgstr "käytössä" - - #: ../src/firewall-config:89 - msgid "disabled" --msgstr "" -+msgstr "poissa käytöstä" - - #: ../src/firewall-config:112 - msgid "Failed to load icons." -@@ -362,7 +362,7 @@ msgstr "" - - #: ../src/firewall-config:731 - msgid "Action" --msgstr "" -+msgstr "Toiminto" - - #: ../src/firewall-config:733 - msgid "Element" -@@ -370,15 +370,15 @@ msgstr "" - - #: ../src/firewall-config:735 - msgid "Src" --msgstr "" -+msgstr "Lähde" - - #: ../src/firewall-config:737 - msgid "Dest" --msgstr "" -+msgstr "Kohde" - - #: ../src/firewall-config:739 - msgid "log" --msgstr "" -+msgstr "kirjaa" - - #: ../src/firewall-config:741 - msgid "Audit" -@@ -395,44 +395,44 @@ msgstr "Virhe" - - #: ../src/firewall-config:1862 ../src/firewall-config:3456 - msgid "accept" --msgstr "" -+msgstr "hyväksy" - - #: ../src/firewall-config:1864 ../src/firewall-config:3458 - #: ../src/firewall-config:3606 - msgid "reject" --msgstr "" -+msgstr "hylkää" - - #: ../src/firewall-config:1868 ../src/firewall-config:3463 - msgid "drop" --msgstr "" -+msgstr "pudota" - - #: ../src/firewall-config:1870 ../src/firewall-config:3465 - #: ../src/firewall-config:3607 - msgid "mark" --msgstr "" -+msgstr "merkitse" - - #: ../src/firewall-config:1873 ../src/firewall-config:1915 - #: ../src/firewall-config:1920 - msgid "limit" --msgstr "" -+msgstr "rajoita" - - #: ../src/firewall-config:1889 ../src/firewall-config:2928 - #: ../src/firewall-config:3102 ../src/firewall-config:3406 - #: ../src/firewall-config.glade.h:259 - msgid "service" --msgstr "" -+msgstr "palvelu" - - #: ../src/firewall-config:1891 ../src/firewall-config:2934 - #: ../src/firewall-config:3104 ../src/firewall-config:3409 - #: ../src/firewall-config.glade.h:260 - msgid "port" --msgstr "" -+msgstr "portti" - - #: ../src/firewall-config:1894 ../src/firewall-config:2939 - #: ../src/firewall-config:3113 ../src/firewall-config:3419 - #: ../src/firewall-config.glade.h:261 - msgid "protocol" --msgstr "" -+msgstr "protokolla" - - #: ../src/firewall-config:1896 ../src/firewall-config:2944 - #: ../src/firewall-config:3433 ../src/firewall-config:3619 -@@ -444,15 +444,15 @@ msgstr "" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "lähdeportti" - - #: ../src/firewall-config:1913 - msgid "level" --msgstr "" -+msgstr "taso" - - #: ../src/firewall-config:1917 ../src/firewall-config:1922 - msgid "yes" --msgstr "" -+msgstr "kyllä" - - #: ../src/firewall-config:2254 ../src/firewall-config:2294 - #: ../src/firewall-config:2324 ../src/firewall-config.glade.h:74 -@@ -478,7 +478,7 @@ msgstr "" - #: ../src/firewall-config:2578 ../src/firewall-config:2626 - #: ../src/firewall-config.glade.h:147 - msgid "Remove" --msgstr "" -+msgstr "Poista" - - #: ../src/firewall-config:2578 ../src/firewall-config:2626 - msgid "Ignore" -@@ -496,68 +496,68 @@ msgstr "" - #: ../src/firewall-config:2891 ../src/firewall-config:3381 - #: ../src/firewall-config.glade.h:245 - msgid "second" --msgstr "" -+msgstr "sekunti" - - #: ../src/firewall-config:2892 ../src/firewall-config:3382 - #: ../src/firewall-config.glade.h:246 - msgid "minute" --msgstr "" -+msgstr "minuutti" - - #: ../src/firewall-config:2893 ../src/firewall-config:3383 - #: ../src/firewall-config.glade.h:247 - msgid "hour" --msgstr "" -+msgstr "tunti" - - #: ../src/firewall-config:2894 ../src/firewall-config:3384 - #: ../src/firewall-config.glade.h:248 - msgid "day" --msgstr "" -+msgstr "vuorokausi" - - #: ../src/firewall-config:2895 ../src/firewall-config:3385 - #: ../src/firewall-config.glade.h:251 - msgid "emergency" --msgstr "" -+msgstr "hätätila" - - #: ../src/firewall-config:2896 ../src/firewall-config:3386 - #: ../src/firewall-config.glade.h:252 - msgid "alert" --msgstr "" -+msgstr "hälytys" - - #: ../src/firewall-config:2897 ../src/firewall-config:3387 - #: ../src/firewall-config.glade.h:253 - msgid "critical" --msgstr "" -+msgstr "kriittinen" - - #: ../src/firewall-config:2898 ../src/firewall-config:3388 - #: ../src/firewall-config.glade.h:254 - msgid "error" --msgstr "" -+msgstr "virhe" - - #: ../src/firewall-config:2899 ../src/firewall-config:3389 - #: ../src/firewall-config.glade.h:255 - msgid "warning" --msgstr "" -+msgstr "varoitus" - - #: ../src/firewall-config:2900 ../src/firewall-config:3390 - #: ../src/firewall-config.glade.h:256 - msgid "notice" --msgstr "" -+msgstr "huomautus" - - #: ../src/firewall-config:2901 ../src/firewall-config:3391 - #: ../src/firewall-config.glade.h:257 - msgid "info" --msgstr "" -+msgstr "tiedoksi" - - #: ../src/firewall-config:2902 ../src/firewall-config:3392 - #: ../src/firewall-config.glade.h:258 - msgid "debug" --msgstr "" -+msgstr "virheenjäljitys" - - #: ../src/firewall-config:2947 ../src/firewall-config:3115 - #: ../src/firewall-config:3422 ../src/firewall-config:3634 - #: ../src/firewall-config.glade.h:262 - msgid "icmp-block" --msgstr "" -+msgstr "icmp-esto" - - #: ../src/firewall-config:2952 ../src/firewall-config:3117 - #: ../src/firewall-config:3425 ../src/firewall-config:3627 -@@ -569,13 +569,13 @@ msgstr "" - #: ../src/firewall-config:3341 ../src/firewall-config:3396 - #: ../src/firewall-config:3523 ../src/firewall-config:3570 - msgid "ipv4" --msgstr "" -+msgstr "ipv4" - - #: ../src/firewall-config:3097 ../src/firewall-config:3319 - #: ../src/firewall-config:3343 ../src/firewall-config:3398 - #: ../src/firewall-config:3525 ../src/firewall-config:3572 - msgid "ipv6" --msgstr "" -+msgstr "ipv6" - - #: ../src/firewall-config:4754 - msgid "" -@@ -585,33 +585,34 @@ msgstr "" - - #: ../src/firewall-config:5117 - msgid "Built-in service, rename not supported." --msgstr "" -+msgstr "Sisäänrakennettu palvelu, ei voi uudelleennimetä." - - #: ../src/firewall-config:5303 - msgid "Please enter an ipv4 address with the form address[/mask]." --msgstr "" -+msgstr "Syötä ipv4-osoite muodossa osoite[/maski]." - - #: ../src/firewall-config:5304 - msgid "The mask can be a network mask or a number." --msgstr "" -+msgstr "Maski voi olla verkkomaski tai numero." - - #: ../src/firewall-config:5306 - msgid "Please enter an ipv6 address with the form address[/mask]." --msgstr "" -+msgstr "Syötä ipv6-osoite muodossa osoite[/maski]." - - #: ../src/firewall-config:5307 - msgid "The mask is a number." --msgstr "" -+msgstr "Maski on numero." - - #: ../src/firewall-config:5309 - msgid "Please enter an ipv4 or ipv6 address with the form address[/mask]." --msgstr "" -+msgstr "Syötä ipv4- tai ipv6-osoite muodossa osoite[/maski]." - - #: ../src/firewall-config:5310 - msgid "" - "The mask can be a network mask or a number for ipv4.\n" - "The mask is a number for ipv6." --msgstr "" -+msgstr "Ipv4:n maski voi olla verkkomaski tai numero.\n" -+"Ipv6:n maski on numero." - - #: ../src/firewall-config:5483 - msgid "Built-in ipset, rename not supported." -@@ -619,15 +620,15 @@ msgstr "" - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "Valitse tiedosto" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "Tekstitiedostot" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "Kaikki tiedostot" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -636,7 +637,7 @@ msgstr "" - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "Tiedoston ”%s” lukeminen epäonnistui: %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -649,11 +650,11 @@ msgstr "Osoite" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Komentorivi" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." --msgstr "" -+msgstr "Syötä komento." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" -@@ -677,11 +678,11 @@ msgstr "" - - #: ../src/firewall-config.glade.h:10 - msgid "ipv:" --msgstr "" -+msgstr "ipv:" - - #: ../src/firewall-config.glade.h:11 - msgid "eb" --msgstr "" -+msgstr "eb" - - #: ../src/firewall-config.glade.h:12 - msgid "Chain:" -@@ -689,19 +690,19 @@ msgstr "" - - #: ../src/firewall-config.glade.h:13 - msgid "nat" --msgstr "" -+msgstr "nat" - - #: ../src/firewall-config.glade.h:14 - msgid "raw" --msgstr "" -+msgstr "raakamuoto" - - #: ../src/firewall-config.glade.h:15 - msgid "security" --msgstr "" -+msgstr "turvallisuus" - - #: ../src/firewall-config.glade.h:16 - msgid "Table:" --msgstr "" -+msgstr "Taulu:" - - #: ../src/firewall-config.glade.h:17 - msgid "Direct Passthrough Rule" -@@ -726,7 +727,7 @@ msgstr "Valitse lähde- ja kohdeasetukset tarpeen mukaan." - - #: ../src/firewall-config.glade.h:22 - msgid "Port / Port Range:" --msgstr "Portti/porttialue:" -+msgstr "Portti tai porttialue:" - - #: ../src/firewall-config.glade.h:23 - msgid "IP address:" -@@ -794,7 +795,7 @@ msgstr "ICMP-tyyppi" - - #: ../src/firewall-config.glade.h:38 - msgid "Please select an ICMP type" --msgstr "" -+msgstr "Valitse ICMP-tyyppi" - - #: ../src/firewall-config.glade.h:39 - msgid "Add Entry" -@@ -826,7 +827,7 @@ msgstr "_Valinnat" - - #: ../src/firewall-config.glade.h:47 - msgid "Reload Firewalld" --msgstr "" -+msgstr "Lataa Firewalld uudelleen" - - #: ../src/firewall-config.glade.h:48 - msgid "" -@@ -858,10 +859,11 @@ msgstr "" - #: ../src/firewall-config.glade.h:55 - msgid "Panic mode means that all incoming and outgoing packets are dropped." - msgstr "" -+"Paniikkitilassa kaikki sisään tulevat ja ulos menevät paketit pudotetaan." - - #: ../src/firewall-config.glade.h:56 - msgid "Panic Mode" --msgstr "" -+msgstr "Paniikkitila" - - #: ../src/firewall-config.glade.h:57 - msgid "" -@@ -883,7 +885,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:61 - msgid "_View" --msgstr "" -+msgstr "_Näytä" - - #: ../src/firewall-config.glade.h:62 - msgid "IPSets" -@@ -891,7 +893,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:63 - msgid "ICMP Types" --msgstr "" -+msgstr "ICMP-tyypit" - - #: ../src/firewall-config.glade.h:64 - msgid "Direct Configuration" -diff --git a/po/fr.po b/po/fr.po -index a59e9fe..e25be0a 100644 ---- a/po/fr.po -+++ b/po/fr.po -@@ -21,6 +21,7 @@ - # Stephane Raimbault , 2004 - # Thomas Canniot , 2006,2008-2010 - # Jibec , 2015. #zanata -+# Jibec , 2016. #zanata - # Julie Carbone , 2016. #zanata - # Thomas Woerner , 2016. #zanata - # corina roe , 2016. #zanata -@@ -32,13 +33,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-05-30 10:54-0400\n" --"Last-Translator: Thomas Woerner \n" -+"PO-Revision-Date: 2016-08-22 12:52-0400\n" -+"Last-Translator: corina roe \n" - "Language-Team: French (http://www.transifex.com/projects/p/firewalld/" - "language/fr/)\n" - "Language: fr\n" - "Plural-Forms: nplurals=2; plural=(n > 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -106,9 +107,8 @@ msgid "Shields Up Zone:" - msgstr "Zone à protection active :" - - #: ../src/firewall-applet:240 ../src/firewall-applet:253 --#, fuzzy - msgid "Reset To Default" --msgstr "Réinitialiser aux paramètres par défaut\n" -+msgstr "Réinitialiser aux paramètres par défaut" - - #: ../src/firewall-applet:244 - msgid "Shields Down Zone:" -@@ -164,9 +164,8 @@ msgstr "Connexions" - #: ../src/firewall-applet:505 ../src/firewall-config:596 - #: ../src/firewall-config:2279 ../src/firewall-config:2439 - #: ../src/firewall-config:2464 ../src/firewall-config.glade.h:115 --#, fuzzy - msgid "Interfaces" --msgstr "" -+msgstr "Interfaces" - - #: ../src/firewall-applet:509 ../src/firewall-config:598 - #: ../src/firewall-config:2310 ../src/firewall-config:2442 -@@ -179,9 +178,8 @@ msgid "Authorization failed." - msgstr "Échec de l'autorisation" - - #: ../src/firewall-applet:587 ../src/firewall-config:2099 --#, fuzzy - msgid "Invalid name" --msgstr "Argument %s invalide" -+msgstr "Nom non valide" - - #: ../src/firewall-applet:591 ../src/firewall-config:2103 - msgid "Name already exists" -@@ -193,7 +191,7 @@ msgstr "{entry} (Zone: {zone})" - - #: ../src/firewall-applet:682 - msgid "{entry} (Default Zone: {default_zone})" --msgstr "" -+msgstr "{entry} (zone par défaut : {default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" -@@ -221,6 +219,8 @@ msgid "" - "Default Zone '{default_zone}' active for connection '{connection}' on " - "interface '{interface}'" - msgstr "" -+"Zone par défaut '{default_zone}' active pour connexion '{connection}' sur " -+"l'interface '{interface}'" - - #: ../src/firewall-applet:874 - msgid "" -@@ -276,6 +276,8 @@ msgid "" - "Default zone '{default_zone}' {activated_deactivated} for connection " - "'{connection}' on interface '{interface}'" - msgstr "" -+"Zone par défaut '{default_zone}' {activated_deactivated} pour connexion " -+"'{connection}' sur l'interface '{interface}'" - - #: ../src/firewall-applet:1034 - msgid "" -@@ -306,11 +308,11 @@ msgstr "Zone « %s » activée pour la source « %s »" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr "La connexion à firewalld est établie." - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "Tentative de connexion à firewalld, veuillez patientez..." - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -324,7 +326,7 @@ msgstr "Utilisé par la connexion réseau « %s »" - #: ../src/firewall-config:86 - #, c-format - msgid "Default zone used by network connection '%s'" --msgstr "" -+msgstr "Zone par défaut utilisée par la connexion réseau « %s »" - - #: ../src/firewall-config:88 - msgid "enabled" -@@ -373,7 +375,7 @@ msgstr "Vers l'adresse" - - #: ../src/firewall-config:592 - msgid "Bindings" --msgstr "" -+msgstr "Liaisons" - - #: ../src/firewall-config:626 - msgid "Entry" -@@ -471,7 +473,7 @@ msgstr "masquer" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "source-port" - - #: ../src/firewall-config:1913 - msgid "level" -@@ -489,13 +491,13 @@ msgstr "Zone" - #: ../src/firewall-config:2267 - #, c-format - msgid "Default Zone: %s" --msgstr "" -+msgstr "Zone par défaut : %s" - - #: ../src/firewall-config:2274 ../src/firewall-config:2305 - #: ../src/firewall-config:2335 - #, c-format - msgid "Zone: %s" --msgstr "" -+msgstr "Zone: %s" - - #: ../src/firewall-config:2574 - #, c-format -@@ -655,15 +657,15 @@ msgstr "Ipset intégré, le renommage n'est pas pris en charge." - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "Sélectionner un fichier" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "Fichier texte" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "Tous les fichiers" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -672,7 +674,7 @@ msgstr "Icmp intégré, le renommage n'est pas pris en charge." - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "impossible de lire le fichier « %s » : %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -685,7 +687,7 @@ msgstr "Adresse" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Ligne de commande" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -693,7 +695,7 @@ msgstr "Veuillez saisir la ligne de commande." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "Contexte" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -840,19 +842,19 @@ msgstr "Ajouter une entrée" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "Ajouter les entrées en provenance du fichier" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "Supprimer l'entrée sélectionnée" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "Supprimer toutes les entrées" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "Supprimer les entrées du fichier" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -949,7 +951,7 @@ msgstr "Verrouiller la liste blanche" - - #: ../src/firewall-config.glade.h:66 - msgid "Active Bindings" --msgstr "" -+msgstr "Liaisons actives" - - #: ../src/firewall-config.glade.h:67 - msgid "_Help" -@@ -957,17 +959,21 @@ msgstr "_Aide" - - #: ../src/firewall-config.glade.h:68 - msgid "Change zone of binding" --msgstr "" -+msgstr "Modifier la zone de liaison" - - #: ../src/firewall-config.glade.h:69 - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" - msgstr "" -+"Cacher les liaisons de runtime actives de connexions, interfaces et sources " -+"à des zones." - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" - msgstr "" -+"Afficher les liaisons de runtime actives de connexions, interfaces et " -+"sources à des zones." - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -1080,10 +1086,13 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks that can connect to the machine." - msgstr "" -+"Ajouter des ports source ou des plages de ports supplémentaires, qui doivent " -+"être accessibles à tous les hôtes ou réseaux qui peuvent se connecter à la " -+"machine." - - #: ../src/firewall-config.glade.h:92 - msgid "Source Port" --msgstr "" -+msgstr "Port source" - - #: ../src/firewall-config.glade.h:93 - msgid "" -@@ -1161,10 +1170,13 @@ msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." - msgstr "" -+"Si Filtrage Inversion est actif, les saisies marquées ICMP seront acceptées " -+"et les autres seront rejetées. Dans une zone ayant pour cible « DROP », " -+"elles seront rejetées." - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" --msgstr "" -+msgstr "Filtrage Inversion" - - #: ../src/firewall-config.glade.h:105 - msgid "ICMP Filter" -@@ -1283,6 +1295,8 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks." - msgstr "" -+"Ajoutez les ports source ou intervalles de ports supplémentaires qu'il faut " -+"rendre accessibles à tous les hôtes ou réseaux." - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1368,7 +1382,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "Ajouter" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -@@ -1881,7 +1895,7 @@ msgstr "Veuillez saisir le nom d'utilisateur." - - #: ../src/firewall-config.glade.h:275 - msgid "label" --msgstr "" -+msgstr "étiquette" - - #: ../src/firewall-config.glade.h:276 - msgid "Base Zone Settings" -diff --git a/po/gl.po b/po/gl.po -index d224401..07b6160 100644 ---- a/po/gl.po -+++ b/po/gl.po -@@ -13,13 +13,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:45-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Galician (http://www.transifex.com/projects/p/firewalld/" - "language/gl/)\n" - "Language: gl\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/gu.po b/po/gu.po -index b9267c9..3bd4f7a 100644 ---- a/po/gu.po -+++ b/po/gu.po -@@ -18,13 +18,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-20 02:40-0400\n" --"Last-Translator: sweta \n" -+"PO-Revision-Date: 2015-02-26 09:45-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Gujarati (http://www.transifex.com/projects/p/firewalld/" - "language/gu/)\n" - "Language: gu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/hi.po b/po/hi.po -index 2441bf0..3ca659b 100644 ---- a/po/hi.po -+++ b/po/hi.po -@@ -14,13 +14,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-20 02:30-0400\n" --"Last-Translator: Rajesh Ranjan \n" -+"PO-Revision-Date: 2016-01-04 12:28-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Hindi (http://www.transifex.com/projects/p/firewalld/language/" - "hi/)\n" - "Language: hi\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/hu.po b/po/hu.po -index d9f33ed..07e6cb7 100644 ---- a/po/hu.po -+++ b/po/hu.po -@@ -25,13 +25,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:46-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Hungarian (http://www.transifex.com/projects/p/firewalld/" - "language/hu/)\n" - "Language: hu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/ia.po b/po/ia.po -index 6512250..edbfaca 100644 ---- a/po/ia.po -+++ b/po/ia.po -@@ -12,13 +12,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 09:58-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Interlingua (http://www.transifex.com/projects/p/firewalld/" - "language/ia/)\n" - "Language: ia\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/it.po b/po/it.po -index cf8befa..e684bbf 100644 ---- a/po/it.po -+++ b/po/it.po -@@ -34,13 +34,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-14 07:46-0400\n" --"Last-Translator: Terry Chuang \n" -+"PO-Revision-Date: 2016-06-16 10:35-0400\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Italian (http://www.transifex.com/projects/p/firewalld/" - "language/it/)\n" - "Language: it\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -166,7 +166,7 @@ msgstr "Connessioni" - #: ../src/firewall-config:2279 ../src/firewall-config:2439 - #: ../src/firewall-config:2464 ../src/firewall-config.glade.h:115 - msgid "Interfaces" --msgstr "" -+msgstr "Interfaccia" - - #: ../src/firewall-applet:509 ../src/firewall-config:598 - #: ../src/firewall-config:2310 ../src/firewall-config:2442 -diff --git a/po/ja.po b/po/ja.po -index e3f0fb0..84fb719 100644 ---- a/po/ja.po -+++ b/po/ja.po -@@ -11,8 +11,10 @@ - # noriko , 2014 - # Tomoyuki KATO , 2012-2013 - # Hajime Taira , 2015. #zanata -+# Aiko Sasaki , 2016. #zanata - # Hajime Taira , 2016. #zanata - # Noriko Mizumoto , 2016. #zanata -+# Takuro Nagamoto , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -21,17 +23,17 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-03-31 03:06-0400\n" --"Last-Translator: Noriko Mizumoto \n" -+"PO-Revision-Date: 2016-08-22 12:11-0400\n" -+"Last-Translator: Kenzo Moriguchi \n" - "Language-Team: Japanese (http://www.transifex.com/projects/p/firewalld/" - "language/ja/)\n" - "Language: ja\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" --msgstr "ファイアウォール・アプレット" -+msgstr "ファイアウォールアプレット" - - #: ../config/firewall-config.desktop.in.h:1 - msgid "Firewall" -@@ -44,7 +46,7 @@ msgstr "ファイアウォールの設定" - #. Translators: These are searchable keywords for the firewall configuration tool - #: ../config/firewall-config.desktop.in.h:4 - msgid "firewall;network;security;iptables;netfilter;" --msgstr "ファイアウォール;ネットワーク;セキュリティ;iptables;netfilter;" -+msgstr "ファイアウォール;ネットワーク;セキュリティー;iptables;netfilter;" - - #: ../src/firewall-applet:89 ../src/firewall-config:7190 - #, c-format -@@ -65,7 +67,7 @@ msgstr "接続 '%s' のゾーンを選択する" - - #: ../src/firewall-applet:172 ../src/firewall-config:3673 - msgid "Failed to set zone {zone} for connection {connection}" --msgstr "" -+msgstr "接続 {connection} のゾーン {zone} の設定に失敗しました" - - #: ../src/firewall-applet:186 - #, c-format -@@ -175,15 +177,15 @@ msgstr "{entry} (ゾーン: {zone})" - - #: ../src/firewall-applet:682 - msgid "{entry} (Default Zone: {default_zone})" --msgstr "" -+msgstr "{entry} (デフォルトゾーン: {default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" --msgstr "" -+msgstr "NetworkManager からの接続の取得に失敗しました" - - #: ../src/firewall-applet:775 ../src/firewall-config:1260 - msgid "No NetworkManager imports available" --msgstr "" -+msgstr "利用可能な NetworkManager インポートがありません" - - #: ../src/firewall-applet:853 - msgid "No connection to firewall daemon" -@@ -203,6 +205,7 @@ msgid "" - "Default Zone '{default_zone}' active for connection '{connection}' on " - "interface '{interface}'" - msgstr "" -+"デフォルトゾーン '{default_zone}' がインターフェース '{interface}' の接続 '{connection}' に対して有効化" - - #: ../src/firewall-applet:874 - msgid "" -@@ -256,6 +259,8 @@ msgid "" - "Default zone '{default_zone}' {activated_deactivated} for connection " - "'{connection}' on interface '{interface}'" - msgstr "" -+"デフォルトゾーン '{default_zone}' がインターフェース '{interface}' の接続 '{connection}' に対して " -+"{activated_deactivated} " - - #: ../src/firewall-applet:1034 - msgid "" -@@ -286,11 +291,11 @@ msgstr "ゾーン '%s' を送信元 '%s' に対して有効化しました" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr " firewalld への接続が確立されました。" - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "firewalld への接続を試行しています。お待ちください..." - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -304,7 +309,7 @@ msgstr "ネットワーク接続 '%s' により使用中" - #: ../src/firewall-config:86 - #, c-format - msgid "Default zone used by network connection '%s'" --msgstr "" -+msgstr "ネットワーク接続 '%s' で使用されるデフォルトゾーン" - - #: ../src/firewall-config:88 - msgid "enabled" -@@ -353,7 +358,7 @@ msgstr "送信先アドレス" - - #: ../src/firewall-config:592 - msgid "Bindings" --msgstr "" -+msgstr "バインディング" - - #: ../src/firewall-config:626 - msgid "Entry" -@@ -416,7 +421,7 @@ msgstr "廃棄" - #: ../src/firewall-config:1870 ../src/firewall-config:3465 - #: ../src/firewall-config:3607 - msgid "mark" --msgstr "" -+msgstr "マーク" - - #: ../src/firewall-config:1873 ../src/firewall-config:1915 - #: ../src/firewall-config:1920 -@@ -451,7 +456,7 @@ msgstr "マスカレード" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "source-port" - - #: ../src/firewall-config:1913 - msgid "level" -@@ -469,13 +474,13 @@ msgstr "ゾーン" - #: ../src/firewall-config:2267 - #, c-format - msgid "Default Zone: %s" --msgstr "" -+msgstr "デフォルトゾーン: %s" - - #: ../src/firewall-config:2274 ../src/firewall-config:2305 - #: ../src/firewall-config:2335 - #, c-format - msgid "Zone: %s" --msgstr "" -+msgstr "ゾーン: %s" - - #: ../src/firewall-config:2574 - #, c-format -@@ -627,15 +632,15 @@ msgstr "組み込みの IPSet です。名前の変更はできません。" - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "ファイルを選択してください" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "テキストファイル" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "全ファイル" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -644,7 +649,7 @@ msgstr "組み込みの ICMP です。名前の変更はできません。" - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "ファイル '%s' の読み込みに失敗しました: %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -657,7 +662,7 @@ msgstr "アドレス" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "コマンドライン" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -665,7 +670,7 @@ msgstr "コマンドラインを入力してください。" - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "コンテキスト" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -808,19 +813,19 @@ msgstr "エントリーの追加" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "ファイルからエントリーを追加" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "選択したエントリーの削除" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "すべてのエントリーの削除" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "ファイルからエントリーを削除" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -856,11 +861,11 @@ msgstr "接続やインターフェースに適用される標準のゾーンを - - #: ../src/firewall-config.glade.h:53 - msgid "Change Log Denied" --msgstr "" -+msgstr "拒否されたログの変更" - - #: ../src/firewall-config.glade.h:54 - msgid "Change LogDenied value." --msgstr "" -+msgstr "LogDenied 値を変更します。" - - #: ../src/firewall-config.glade.h:55 - msgid "Panic mode means that all incoming and outgoing packets are dropped." -@@ -910,7 +915,7 @@ msgstr "ロックダウン・ホワイトリスト" - - #: ../src/firewall-config.glade.h:66 - msgid "Active Bindings" --msgstr "" -+msgstr "アクティブバインディング" - - #: ../src/firewall-config.glade.h:67 - msgid "_Help" -@@ -918,17 +923,17 @@ msgstr "ヘルプ(_H)" - - #: ../src/firewall-config.glade.h:68 - msgid "Change zone of binding" --msgstr "" -+msgstr "バインディングのゾーンを変更" - - #: ../src/firewall-config.glade.h:69 - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" --msgstr "" -+msgstr "接続のアクティブなランタイムバインディング、インターフェースおよびソースをゾーンに対して非表示にします" - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" --msgstr "" -+msgstr "接続のアクティブなランタイムバインディング、インターフェースおよびソースをゾーンに対して表示します" - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -1028,11 +1033,11 @@ msgstr "プロトコル" - msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks that can connect to the machine." --msgstr "" -+msgstr "このマシンに接続できるすべてのホストやネットワークがアクセスできなければならないソースポートまたはポート範囲を追加します。" - - #: ../src/firewall-config.glade.h:92 - msgid "Source Port" --msgstr "" -+msgstr "ソースポート" - - #: ../src/firewall-config.glade.h:93 - msgid "" -@@ -1101,10 +1106,12 @@ msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." - msgstr "" -+"反転フィルターが有効にされている場合、マークされた ICMP エントリーは受け入れられ、それ以外は拒否されます。ターゲットが DROP " -+"のゾーンでは、それらは破棄されます。" - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" --msgstr "" -+msgstr "反転フィルター" - - #: ../src/firewall-config.glade.h:105 - msgid "ICMP Filter" -@@ -1215,7 +1222,7 @@ msgstr "エントリーの削除" - msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks." --msgstr "" -+msgstr "すべてのホストやネットワークがアクセスできなければならないソースポートまたはポート範囲を追加します。" - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1292,7 +1299,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "追加" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -@@ -1463,7 +1470,7 @@ msgid "" - "service. To get the context of a running application use ps -e --" - "context." - msgstr "" --"コンテキストは実行中のアプリケーションやサービスの セキュリティコンテキスト(SELinux " -+"コンテキストは実行中のアプリケーションやサービスのセキュリティーコンテキスト(SELinux " - "コンテキスト)です。実行中のアプリケーションのコンテキストを確認するには、ps -e --contextコマンドを使用します。" - - #: ../src/firewall-config.glade.h:180 -@@ -1560,7 +1567,7 @@ msgctxt "" - "Meaning: Log of denied packets. But this is too long. LogDenied is also the " - "parameter used in firewalld.conf." - msgid "Log Denied:" --msgstr "" -+msgstr "拒否されたログ:" - - #: ../src/firewall-config.glade.h:202 - msgid "Lockdown:" -@@ -1616,31 +1623,31 @@ msgstr "IPSet を選択してください:" - - #: ../src/firewall-config.glade.h:215 - msgid "Log Denied" --msgstr "" -+msgstr "拒否されたログ" - - #: ../src/firewall-config.glade.h:216 - msgid "Please select the log denied value:" --msgstr "" -+msgstr "拒否されたログの値を選択してください:" - - #: ../src/firewall-config.glade.h:217 - msgid "Mark" --msgstr "" -+msgstr "マーク" - - #: ../src/firewall-config.glade.h:218 - msgid "Please enter a mark with an optional mask." --msgstr "" -+msgstr "オプションのマスクと共にマークを入力してください。" - - #: ../src/firewall-config.glade.h:219 - msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." --msgstr "" -+msgstr "マークとマスクフィールドはどちらも 32 ビットの符号なし数値になります。" - - #: ../src/firewall-config.glade.h:220 - msgid "Mark:" --msgstr "" -+msgstr "マーク:" - - #: ../src/firewall-config.glade.h:221 - msgid "Mask:" --msgstr "" -+msgstr "マスク:" - - #: ../src/firewall-config.glade.h:222 - msgid "Port and Protocol" -@@ -1780,7 +1787,7 @@ msgstr "ユーザー名を入力してください。" - - #: ../src/firewall-config.glade.h:275 - msgid "label" --msgstr "" -+msgstr "ラベル" - - #: ../src/firewall-config.glade.h:276 - msgid "Base Zone Settings" -diff --git a/po/ka.po b/po/ka.po -index 076f4f0..1ce35ce 100644 ---- a/po/ka.po -+++ b/po/ka.po -@@ -13,13 +13,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-01-04 12:24-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Georgian (http://www.transifex.com/projects/p/firewalld/" - "language/ka/)\n" - "Language: ka\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/kn.po b/po/kn.po -index be853c6..0ba64f4 100644 ---- a/po/kn.po -+++ b/po/kn.po -@@ -17,13 +17,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-17 02:01-0400\n" --"Last-Translator: shanky \n" -+"PO-Revision-Date: 2015-02-26 09:59-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Kannada (http://www.transifex.com/projects/p/firewalld/" - "language/kn/)\n" - "Language: kn\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/ko.po b/po/ko.po -index 58d7e30..a31fb38 100644 ---- a/po/ko.po -+++ b/po/ko.po -@@ -21,13 +21,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-15 01:46-0400\n" -+"PO-Revision-Date: 2016-08-22 01:00-0400\n" - "Last-Translator: Eun-Ju Kim \n" - "Language-Team: Korean (http://www.transifex.com/projects/p/firewalld/" - "language/ko/)\n" - "Language: ko\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -659,7 +659,7 @@ msgstr "주소" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "명령행" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -667,7 +667,7 @@ msgstr "명령행을 입력하십시오." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "문맥" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -diff --git a/po/ml.po b/po/ml.po -index 74ab9bd..3855315 100644 ---- a/po/ml.po -+++ b/po/ml.po -@@ -12,13 +12,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-16 02:11-0400\n" --"Last-Translator: Ani Peter \n" -+"PO-Revision-Date: 2015-02-26 10:00-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Malayalam (http://www.transifex.com/projects/p/firewalld/" - "language/ml/)\n" - "Language: ml\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/mr.po b/po/mr.po -index eb84321..cde02f1 100644 ---- a/po/mr.po -+++ b/po/mr.po -@@ -19,13 +19,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-16 01:10-0400\n" --"Last-Translator: sandeeps \n" -+"PO-Revision-Date: 2015-02-26 10:00-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Marathi (http://www.transifex.com/projects/p/firewalld/" - "language/mr/)\n" - "Language: mr\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/nl.po b/po/nl.po -index 1fbd21d..2682694 100644 ---- a/po/nl.po -+++ b/po/nl.po -@@ -24,7 +24,7 @@ msgstr "" - "nl/)\n" - "Language: nl\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/or.po b/po/or.po -index d53a98d..89d632e 100644 ---- a/po/or.po -+++ b/po/or.po -@@ -16,13 +16,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-20 03:01-0400\n" --"Last-Translator: Manoj Kumar Giri \n" -+"PO-Revision-Date: 2016-01-04 12:33-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Oriya (http://www.transifex.com/projects/p/firewalld/language/" - "or/)\n" - "Language: or\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/pa.po b/po/pa.po -index 48ed7c0..07f884b 100644 ---- a/po/pa.po -+++ b/po/pa.po -@@ -25,13 +25,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-01-04 12:37-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Panjabi (Punjabi) (http://www.transifex.com/projects/p/" - "firewalld/language/pa/)\n" - "Language: pa\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/pl.po b/po/pl.po -index a339f55..09f842a 100644 ---- a/po/pl.po -+++ b/po/pl.po -@@ -8,8 +8,8 @@ - # Tomasz Chrzczonowicz , 2009 - # Tom Berner , 2005 - # Tom Berner , 2004 --# Piotr Drąg , 2015. #zanata --# Piotr Drąg , 2016. #zanata -+# Piotr Drąg , 2015. #zanata -+# Piotr Drąg , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -18,14 +18,14 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-18 08:48-0400\n" --"Last-Translator: Piotr Drąg \n" -+"PO-Revision-Date: 2016-09-04 05:26-0400\n" -+"Last-Translator: Piotr Drąg \n" - "Language-Team: Polish (http://www.transifex.com/projects/p/firewalld/" - "language/pl/)\n" - "Language: pl\n" - "Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " - "|| n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -103,7 +103,7 @@ msgstr "Strefa ochrony pobierania:" - #: ../src/firewall-applet:336 - #, c-format - msgid "About %s" --msgstr "O programie %s" -+msgstr "O programie %s" - - #: ../src/firewall-applet:387 - msgid "Authors" -@@ -139,7 +139,7 @@ msgstr "Blokowanie całego ruchu sieciowego" - - #: ../src/firewall-applet:493 - msgid "About" --msgstr "O programie" -+msgstr "O programie" - - #: ../src/firewall-applet:501 ../src/firewall-config:594 - #: ../src/firewall-config:2192 ../src/firewall-config:2436 -@@ -181,7 +181,7 @@ msgstr "{entry} (Domyślna strefa: {default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" --msgstr "Uzyskanie połączeń z usługi NetworkManager się nie powiodło" -+msgstr "Uzyskanie połączeń z usługi NetworkManager się nie powiodło" - - #: ../src/firewall-applet:775 ../src/firewall-config:1260 - msgid "No NetworkManager imports available" -@@ -189,7 +189,7 @@ msgstr "Brak dostępnych importów usługi NetworkManager" - - #: ../src/firewall-applet:853 - msgid "No connection to firewall daemon" --msgstr "Brak połączenia z usługą zapory sieciowej" -+msgstr "Brak połączenia z usługą zapory sieciowej" - - #: ../src/firewall-applet:861 ../src/firewall-applet:996 - msgid "All network traffic is blocked." -@@ -222,7 +222,7 @@ msgstr "Strefa „{zone}” jest aktywna dla interfejsu „{interface}”" - - #: ../src/firewall-applet:894 - msgid "Zone '{zone}' active for source {source}" --msgstr "Strefa „{zone}” aktywna dla źródła {source}" -+msgstr "Strefa „{zone}” jest aktywna dla źródła {source}" - - #: ../src/firewall-applet:898 - msgid "No Active Zones." -@@ -230,15 +230,15 @@ msgstr "Brak aktywnych stref." - - #: ../src/firewall-applet:956 - msgid "Connection to FirewallD established." --msgstr "Nawiązano połączenie z usługą firewalld." -+msgstr "Nawiązano połączenie z usługą firewalld." - - #: ../src/firewall-applet:968 - msgid "Connection to FirewallD lost." --msgstr "Utracono połączenie z usługą firewalld." -+msgstr "Utracono połączenie z usługą firewalld." - - #: ../src/firewall-applet:973 - msgid "FirewallD has been reloaded." --msgstr "Ponownie uruchomiono usługę firewalld." -+msgstr "Ponownie wczytano usługę firewalld." - - #: ../src/firewall-applet:978 - #, c-format -@@ -294,11 +294,11 @@ msgstr "Strefa „%s” została aktywowana dla źródła „%s”" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "Nawiązano połączenie z usługą firewalld." -+msgstr "Nawiązano połączenie z usługą firewalld." - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "Próba połączenia z usługą firewalld, oczekiwanie…" -+msgstr "Próba połączenia z usługą firewalld, oczekiwanie…" - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -488,7 +488,7 @@ msgstr "Strefa: %s" - #: ../src/firewall-config:2574 - #, c-format - msgid "Zone '%s': Service '%s' is not available." --msgstr "Strefa „%s”: usługa „%s” nie jest dostępna." -+msgstr "Strefa „%s”: usługa „%s” jest niedostępna." - - #: ../src/firewall-config:2578 ../src/firewall-config:2626 - #: ../src/firewall-config.glade.h:147 -@@ -502,11 +502,11 @@ msgstr "Zignoruj" - #: ../src/firewall-config:2622 - #, c-format - msgid "Zone '%s': ICMP type '%s' is not available." --msgstr "Strefa „%s”: typ ICMP „%s” nie jest dostępny." -+msgstr "Strefa „%s”: typ ICMP „%s” jest niedostępny." - - #: ../src/firewall-config:2777 - msgid "Built-in zone, rename not supported." --msgstr "Strefa wbudowana, zmiana nazwy nie jest obsługiwana." -+msgstr "Wbudowana strefa, zmiana nazwy nie jest obsługiwana." - - #: ../src/firewall-config:2891 ../src/firewall-config:3381 - #: ../src/firewall-config.glade.h:245 -@@ -603,11 +603,11 @@ msgstr "" - - #: ../src/firewall-config:5117 - msgid "Built-in service, rename not supported." --msgstr "Usługa wbudowana, zmiana nazwy nie jest obsługiwana." -+msgstr "Wbudowana usługa, zmiana nazwy nie jest obsługiwana." - - #: ../src/firewall-config:5303 - msgid "Please enter an ipv4 address with the form address[/mask]." --msgstr "Proszę podać adres IPv4 w formie adres[/maska]." -+msgstr "Proszę podać adres IPv4 w formie adres[/maska]." - - #: ../src/firewall-config:5304 - msgid "The mask can be a network mask or a number." -@@ -615,7 +615,7 @@ msgstr "Maska może być maską sieci lub numerem." - - #: ../src/firewall-config:5306 - msgid "Please enter an ipv6 address with the form address[/mask]." --msgstr "Proszę podać adres IPv6 w formie adres[/maska]." -+msgstr "Proszę podać adres IPv6 w formie adres[/maska]." - - #: ../src/firewall-config:5307 - msgid "The mask is a number." -@@ -623,7 +623,7 @@ msgstr "Maska jest numerem." - - #: ../src/firewall-config:5309 - msgid "Please enter an ipv4 or ipv6 address with the form address[/mask]." --msgstr "Proszę podać adres IPv4 lub IPv6 w formie adres[/maska]." -+msgstr "Proszę podać adres IPv4 lub IPv6 w formie adres[/maska]." - - #: ../src/firewall-config:5310 - msgid "" -@@ -651,7 +651,7 @@ msgstr "Wszystkie pliki" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." --msgstr "ICMP wbudowane, zmiana nazwy nie jest obsługiwana." -+msgstr "Wbudowane ICMP, zmiana nazwy nie jest obsługiwana." - - #: ../src/firewall-config:7158 - #, c-format -@@ -685,7 +685,7 @@ msgstr "Proszę podać kontekst." - - #: ../src/firewall-config.glade.h:7 - msgid "Please select default zone from the list below." --msgstr "Proszę wybrać domyślną strefę systemu z poniższej listy." -+msgstr "Proszę wybrać domyślną strefę systemu z poniższej listy." - - #: ../src/firewall-config.glade.h:8 - msgid "Direct Chain" -@@ -693,7 +693,7 @@ msgstr "Bezpośredni łańcuch" - - #: ../src/firewall-config.glade.h:9 - msgid "Please select ipv and table and enter the chain name." --msgstr "Proszę wybrać ipv i tablicę oraz podać nazwę łańcucha." -+msgstr "Proszę wybrać ipv i tablicę oraz podać nazwę łańcucha." - - #: ../src/firewall-config.glade.h:10 - msgid "ipv:" -@@ -729,7 +729,7 @@ msgstr "Reguła bezpośredniego przejścia" - - #: ../src/firewall-config.glade.h:18 - msgid "Please select ipv and enter the args." --msgstr "Proszę wybrać ipv i podać parametry." -+msgstr "Proszę wybrać ipv i podać parametry." - - #: ../src/firewall-config.glade.h:19 - msgid "Args:" -@@ -742,7 +742,7 @@ msgstr "Przekierowanie portów" - #: ../src/firewall-config.glade.h:21 - msgid "" - "Please select the source and destination options according to your needs." --msgstr "Proszę wybrać wymagane opcje źródłowe i docelowe." -+msgstr "Proszę wybrać wymagane opcje źródłowe i docelowe." - - #: ../src/firewall-config.glade.h:22 - msgid "Port / Port Range:" -@@ -822,7 +822,7 @@ msgstr "Dodaj wpis" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "Dodaj wpisy z pliku" -+msgstr "Dodaj wpisy z pliku" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" -@@ -834,7 +834,7 @@ msgstr "Usuń wszystkie wpisy" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "Usuń wpisy z pliku" -+msgstr "Usuń wpisy z pliku" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -857,7 +857,7 @@ msgstr "" - "Ponownie wczytuje reguły zapory sieciowej. Bieżąca trwała konfiguracja " - "stanie się nową konfiguracją uruchamiania. Oznacza to, że wszystkie zmiany " - "uruchamiania wprowadzone przed ponownym wczytaniem zostaną utracone, jeśli " --"nie znajdują się także w trwałej konfiguracji." -+"nie znajdują się także w trwałej konfiguracji." - - #: ../src/firewall-config.glade.h:49 - msgid "Change which zone a network connection belongs to." -@@ -882,7 +882,7 @@ msgstr "Zmień wartość dziennika odmów." - #: ../src/firewall-config.glade.h:55 - msgid "Panic mode means that all incoming and outgoing packets are dropped." - msgstr "" --"Tryb paniki oznacza, że wszystkie pakiety przychodzące i wychodzące są " -+"Tryb paniki oznacza, że wszystkie pakiety przychodzące i wychodzące są " - "odrzucane." - - #: ../src/firewall-config.glade.h:56 -@@ -945,15 +945,15 @@ msgstr "Zmień strefę dowiązania" - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" - msgstr "" --"Ukrycie aktywnych dowiązań czasu uruchamiania połączeń, interfejsów i źródeł " -+"Ukrycie aktywnych dowiązań czasu uruchamiania połączeń, interfejsów i źródeł " - "do stref" - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" - msgstr "" --"Wyświetlenie aktywnych dowiązań czasu uruchamiania połączeń, interfejsów i " --"źródeł do stref" -+"Wyświetlenie aktywnych dowiązań czasu uruchamiania połączeń, interfejsów " -+"i źródeł do stref" - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -978,9 +978,9 @@ msgid "" - "addresses." - msgstr "" - "Strefa usługi firewalld określa poziom zaufania dla połączeń sieciowych, " --"interfejsów i adresów źródłowych powiązanych ze strefą. Strefa łączy usługi, " --"porty, protokoły, maskarady, przekierowywanie portów/pakietów, filtry ICMP i " --"złożone reguły. Strefa może być także powiązana z interfejsami i adresami " -+"interfejsów i adresów źródłowych powiązanych ze strefą. Strefa łączy usługi, " -+"porty, protokoły, maskarady, przekierowywanie portów/pakietów, filtry ICMP " -+"i złożone reguły. Strefa może być także powiązana z interfejsami i adresami " - "źródłowymi." - - #: ../src/firewall-config.glade.h:75 -@@ -1005,9 +1005,9 @@ msgid "" - "are accessible from all hosts and networks that can reach the machine from " - "connections, interfaces and sources bound to this zone." - msgstr "" --"Tutaj można określić zaufane usługi w strefie. Zaufane usługi są dostępne ze " --"wszystkich komputerów i sieci, które mogą osiągnąć ten komputer z połączeń, " --"interfejsów i źródeł powiązanych z tą strefą." -+"Tutaj można określić zaufane usługi w strefie. Zaufane usługi są dostępne ze " -+"wszystkich komputerów i sieci, które mogą osiągnąć ten komputer z połączeń, " -+"interfejsów i źródeł powiązanych z tą strefą." - - #: ../src/firewall-config.glade.h:80 - msgid "Services" -@@ -1019,7 +1019,7 @@ msgid "" - "hosts or networks that can connect to the machine." - msgstr "" - "Dodanie dodatkowych portów lub zakresów portów, które mają być dostępne dla " --"wszystkich komputerów i sieci, które mogą łączyć się z tym komputerem." -+"wszystkich komputerów i sieci, które mogą łączyć się z tym komputerem." - - #: ../src/firewall-config.glade.h:82 - msgid "Add Port" -@@ -1040,8 +1040,8 @@ msgstr "Porty" - #: ../src/firewall-config.glade.h:86 - msgid "Add protocols, which need to be accessible for all hosts or networks." - msgstr "" --"Można dodać protokoły, które mają być dostępne dla wszystkich komputerów i " --"sieci." -+"Można dodać protokoły, które mają być dostępne dla wszystkich komputerów " -+"i sieci." - - #: ../src/firewall-config.glade.h:87 - msgid "Add Protocol" -@@ -1065,7 +1065,7 @@ msgid "" - "all hosts or networks that can connect to the machine." - msgstr "" - "Dodanie dodatkowych portów lub zakresów portów źródłowych, które mają być " --"dostępne dla wszystkich komputerów i sieci, które mogą łączyć się z tym " -+"dostępne dla wszystkich komputerów i sieci, które mogą łączyć się z tym " - "komputerem." - - #: ../src/firewall-config.glade.h:92 -@@ -1079,8 +1079,8 @@ msgid "" - "hosts appear as a single address on the internet. Masquerading is IPv4 only." - msgstr "" - "Maskarada umożliwia ustawienie komputera lub routera łączącego lokalny " --"komputer z Internetem. Lokalna sieć nie będzie widoczna i będzie występować " --"w Internecie jako jeden adres. Maskaradę można ustawić tylko dla IPv4." -+"komputer z Internetem. Lokalna sieć nie będzie widoczna i będzie występować " -+"w Internecie jako jeden adres. Maskaradę można ustawić tylko dla IPv4." - - #: ../src/firewall-config.glade.h:94 - msgid "Masquerade zone" -@@ -1105,8 +1105,8 @@ msgid "" - "system is only useful if the interface is masqueraded. Port forwarding is " - "IPv4 only." - msgstr "" --"Można dodać wpisy, aby przekierowywać porty w obrębie lokalnego systemu lub " --"z lokalnego systemu do innego. Przekierowanie do innego systemu jest " -+"Można dodać wpisy, aby przekierowywać porty w obrębie lokalnego systemu lub " -+"z lokalnego systemu do innego. Przekierowanie do innego systemu jest " - "przydatne tylko, jeśli interfejs jest za maskaradą. Przekierowanie portów " - "działa tylko dla IPv4." - -@@ -1130,7 +1130,7 @@ msgid "" - msgstr "" - "Internetowy protokół kontroli komunikatów (ICMP) jest używany głównie do " - "wysyłania komunikatów błędów między komputerami sieciowymi, ale także " --"dodatkowo do komunikatów informacyjnych, takich jak żądania i odpowiedzi " -+"dodatkowo do komunikatów informacyjnych, takich jak żądania i odpowiedzi " - "ping." - - #: ../src/firewall-config.glade.h:102 -@@ -1147,8 +1147,8 @@ msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." - msgstr "" --"Jeśli filtr jest odwrócony, to oznaczone wpisy ICMP są akceptowane, a " --"pozostałe są odrzucane. W strefie z celem DROP są one odrzucane." -+"Jeśli filtr jest odwrócony, to oznaczone wpisy ICMP są akceptowane, " -+"a pozostałe są odrzucane. W strefie z celem DROP są one odrzucane." - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" -@@ -1184,8 +1184,8 @@ msgid "" - "a connection, the zone will be set to the zone specified in the connection." - msgstr "" - "Dodanie wpisów do dowiązania interfejsów do strefy. Jeśli interfejs będzie " --"używany przez połączenie, to strefa zostanie ustawiona na strefę podaną w " --"połączeniu." -+"używany przez połączenie, to strefa zostanie ustawiona na strefę podaną " -+"w połączeniu." - - #: ../src/firewall-config.glade.h:112 - msgid "Add Interface" -@@ -1206,8 +1206,8 @@ msgid "" - "masquerading will not work for MAC source bindings." - msgstr "" - "Dodanie wpisów do dowiązania adresów źródłowych lub obszarów do strefy. " --"Można także dowiązywać do źródłowych adresów MAC, ale z ograniczeniami — " --"przekierowywanie portów i maskarada nie będą działały." -+"Można także dowiązywać do źródłowych adresów MAC, ale z ograniczeniami — " -+"przekierowywanie portów i maskarada nie będą działały." - - #: ../src/firewall-config.glade.h:117 - msgid "Add Source" -@@ -1230,7 +1230,7 @@ msgid "" - "A firewalld service is a combination of ports, protocols, modules and " - "destination addresses." - msgstr "" --"Usługa firewalld to połączenie portów, protokołów, modułów i adresów " -+"Usługa firewalld to połączenie portów, protokołów, modułów i adresów " - "docelowych." - - #: ../src/firewall-config.glade.h:124 -@@ -1255,7 +1255,7 @@ msgid "" - "hosts or networks." - msgstr "" - "Można dodać dodatkowe porty lub zakresy portów, które mają być dostępne dla " --"wszystkich komputerów i sieci." -+"wszystkich komputerów i sieci." - - #: ../src/firewall-config.glade.h:129 - msgid "Edit Entry" -@@ -1271,7 +1271,7 @@ msgid "" - "all hosts or networks." - msgstr "" - "Można dodać dodatkowe porty lub zakresy portów źródłowych, które mają być " --"dostępne dla wszystkich komputerów i sieci." -+"dostępne dla wszystkich komputerów i sieci." - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1288,7 +1288,7 @@ msgid "" - "limitation." - msgstr "" - "Jeśli podano adresy docelowe, to wpis usługi zostanie ograniczony do adresu " --"docelowego i typu. Jeśli oba wpisy są puste, to nie ma ograniczenia." -+"docelowego i typu. Jeśli oba wpisy są puste, to nie ma ograniczenia." - - #: ../src/firewall-config.glade.h:135 - msgid "IPv4:" -@@ -1303,16 +1303,16 @@ msgid "" - "Services can only be changed in the permanent configuration view. The " - "runtime configuration of services is fixed." - msgstr "" --"Usługi mogą być zmieniane tylko w widoku konfiguracji trwałej. Konfiguracja " --"usług w czasie uruchamiania jest stała." -+"Usługi mogą być zmieniane tylko w widoku konfiguracji trwałej. Konfiguracja " -+"usług w czasie uruchamiania jest stała." - - #: ../src/firewall-config.glade.h:138 - msgid "" - "An IPSet can be used to create white or black lists and is able to store for " - "example IP addresses, port numbers or MAC addresses. " - msgstr "" --"Zestaw adresów IP może być używany do tworzenia białych i czarnych list, i " --"może przechowywać na przykład adresy IP, numery portów i adresy MAC." -+"Zestaw adresów IP może być używany do tworzenia białych i czarnych list, " -+"i może przechowywać na przykład adresy IP, numery portów i adresy MAC." - - #: ../src/firewall-config.glade.h:139 - msgid "IPSet" -@@ -1342,7 +1342,7 @@ msgid "" - "command wil not be listed here." - msgstr "" - "Wpisy zestawu adresów IP. Będą widoczne tylko wpisy zestawów nieużywających " --"opcji czasu ograniczenia, a także tylko wpisy dodane przez usługę firewalld. " -+"opcji czasu ograniczenia, a także tylko wpisy dodane przez usługę firewalld. " - "Wpisy dodane bezpośrednio za pomocą polecenia ipset nie będą widoczne." - - #: ../src/firewall-config.glade.h:145 -@@ -1351,7 +1351,7 @@ msgid "" - "The entries should be taken care directly with the ipset command." - msgstr "" - "Ten zestaw adresów IP używa opcji czasu oczekiwania, więc wpisy nie są " --"widoczne w tym miejscu. Powinny one być ustawiane bezpośrednio za pomocą " -+"widoczne w tym miejscu. Powinny one być ustawiane bezpośrednio za pomocą " - "polecenia ipset." - - #: ../src/firewall-config.glade.h:146 -@@ -1366,7 +1366,7 @@ msgstr "Wpisy" - msgid "" - "IPSets can only be created or deleted in the permanent configuration view." - msgstr "" --"Zestawy adresów IP mogą być tworzone i usuwane tylko w widoku konfiguracji " -+"Zestawy adresów IP mogą być tworzone i usuwane tylko w widoku konfiguracji " - "trwałej." - - #: ../src/firewall-config.glade.h:150 -@@ -1374,7 +1374,7 @@ msgid "" - "A firewalld icmptype provides the information for an Internet Control " - "Message Protocol (ICMP) type for firewalld." - msgstr "" --"icmptype dla firewalld dostarcza informacje o typach ICMP (Internet Control " -+"icmptype dla firewalld dostarcza informacje o typach ICMP (Internet Control " - "Message Protocol) usłudze firewalld." - - #: ../src/firewall-config.glade.h:151 -@@ -1395,7 +1395,7 @@ msgstr "Wczytaj domyślne ustawienia typu ICMP" - - #: ../src/firewall-config.glade.h:155 - msgid "Specify whether this ICMP Type is available for IPv4 and/or IPv6." --msgstr "Określa, czy ten typ ICMP jest dostępny dla IPv4 i/lub IPv6." -+msgstr "Określa, czy ten typ ICMP jest dostępny dla IPv4 lub IPv6." - - #: ../src/firewall-config.glade.h:156 - msgid "IPv4" -@@ -1410,8 +1410,8 @@ msgid "" - "ICMP Types can only be changed in the permanent configuration view. The " - "runtime configuration of ICMP Types is fixed." - msgstr "" --"Typy ICMP mogą być zmieniane tylko w widoku konfiguracji trwałej. " --"Konfiguracja typów ICMP w czasie uruchamiania jest stała." -+"Typy ICMP mogą być zmieniane tylko w widoku konfiguracji trwałej. " -+"Konfiguracja typów ICMP w czasie uruchamiania jest stała." - - #: ../src/firewall-config.glade.h:159 - msgid "" -@@ -1422,8 +1422,8 @@ msgid "" - msgstr "" - "Bezpośrednia konfiguracja umożliwia bardziej bezpośredni dostęp do zapory " - "sieciowej. Te opcje wymagają od użytkownika znajomości podstawowych pojęć " --"iptables, tzn. tablice, łańcuchy, polecenia, parametry i cele. Bezpośrednia " --"konfiguracja powinna być używana tylko w ostateczności, kiedy nie można użyć " -+"iptables, tzn. tablice, łańcuchy, polecenia, parametry i cele. Bezpośrednia " -+"konfiguracja powinna być używana tylko w ostateczności, kiedy nie można użyć " - "innych funkcji firewalld." - - #: ../src/firewall-config.glade.h:160 -@@ -1433,12 +1433,12 @@ msgid "" - "bridges (ebtables)." - msgstr "" - "Parametr ipv każdej opcji musi wynosić ipv4, ipv6 lub eb. Parametr ipv4 " --"będzie używany dla iptables, ipv6 dla ip6tables, a eb dla mostków " -+"będzie używany dla iptables, ipv6 dla ip6tables, a eb dla mostków " - "ethernetowych (ebtables)." - - #: ../src/firewall-config.glade.h:161 - msgid "Additional chains for use with rules." --msgstr "Dodatkowe łańcuchy używane z regułami." -+msgstr "Dodatkowe łańcuchy używane z regułami." - - #: ../src/firewall-config.glade.h:162 - msgid "Add Chain" -@@ -1459,7 +1459,7 @@ msgstr "Łańcuchy" - #: ../src/firewall-config.glade.h:166 - msgid "" - "Add a rule with the arguments args to a chain in a table with a priority." --msgstr "Dodaje regułę z parametrami do łańcucha w tablicy z priorytetem." -+msgstr "Dodaje regułę z parametrami do łańcucha w tablicy z priorytetem." - - #: ../src/firewall-config.glade.h:167 - msgid "" -@@ -1471,11 +1471,11 @@ msgid "" - "following." - msgstr "" - "Priorytet jest używany do porządkowania reguł. Priorytet 0 oznacza dodanie " --"reguły na górze łańcucha, reguły o wyższym priorytecie będą dodawane niżej. " --"Reguły o tym samym priorytecie są na tym samym poziomie, a kolejność tych " --"reguł nie jest stała i może ulec zmianie. Aby upewnić się, że reguła " --"zostanie dodana po innej, należy użyć niskiego priorytetu dla pierwszej, a " --"wyższego dla drugiej." -+"reguły na górze łańcucha, reguły o wyższym priorytecie będą dodawane niżej. " -+"Reguły o tym samym priorytecie są na tym samym poziomie, a kolejność tych " -+"reguł nie jest stała i może ulec zmianie. Aby upewnić się, że reguła " -+"zostanie dodana po innej, należy użyć niskiego priorytetu dla pierwszej, " -+"a wyższego dla drugiej." - - #: ../src/firewall-config.glade.h:168 - msgid "Add Rule" -@@ -1499,9 +1499,9 @@ msgid "" - "not placed in special chains. All iptables, ip6tables and ebtables options " - "can be used." - msgstr "" --"Reguły przejścia są bezpośrednio przekazywane do zapory sieciowej i nie są " --"umieszczane w specjalnych łańcuchach. Wszystkie opcje iptables, ip6tables i " --"ebtables mogą być używane." -+"Reguły przejścia są bezpośrednio przekazywane do zapory sieciowej i nie są " -+"umieszczane w specjalnych łańcuchach. Wszystkie opcje iptables, ip6tables " -+"i ebtables mogą być używane." - - #: ../src/firewall-config.glade.h:173 - msgid "Please be careful with passthrough rules to not damage the firewall." -@@ -1531,9 +1531,9 @@ msgid "" - "firewalld. It limits changes to the firewall. The lockdown whitelist can " - "contain commands, contexts, users and user ids." - msgstr "" --"Funkcja blokady jest lekką wersją polityk użytkownika i programów dla usługi " -+"Funkcja blokady jest lekką wersją polityk użytkownika i programów dla usługi " - "firewalld. Ogranicza ona zmiany do zapory sieciowej. Biała lista blokady " --"może zawierać polecenia, konteksty, użytkowników i ich identyfikatory." -+"może zawierać polecenia, konteksty, użytkowników i ich identyfikatory." - - #: ../src/firewall-config.glade.h:179 - msgid "" -@@ -1676,7 +1676,7 @@ msgstr "Maksymalna liczba elementów:" - - #: ../src/firewall-config.glade.h:210 - msgid "Timeout value in seconds" --msgstr "Czas oczekiwania w sekundach" -+msgstr "Czas oczekiwania w sekundach" - - #: ../src/firewall-config.glade.h:211 - msgid "Initial hash size, default 1024" -@@ -1708,11 +1708,11 @@ msgstr "Ślad" - - #: ../src/firewall-config.glade.h:218 - msgid "Please enter a mark with an optional mask." --msgstr "Proszę podać ślad z opcjonalną maską." -+msgstr "Proszę podać ślad z opcjonalną maską." - - #: ../src/firewall-config.glade.h:219 - msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." --msgstr "Pola śladu i maski są 32-bitowymi szerokimi liczbami bez znaku." -+msgstr "Pola śladu i maski są 32-bitowymi szerokimi liczbami bez znaku." - - #: ../src/firewall-config.glade.h:220 - msgid "Mark:" -@@ -1724,7 +1724,7 @@ msgstr "Maska:" - - #: ../src/firewall-config.glade.h:222 - msgid "Port and Protocol" --msgstr "Port i protokół" -+msgstr "Port i protokół" - - #: ../src/firewall-config.glade.h:223 - msgid "Please enter the module name." -@@ -1732,7 +1732,7 @@ msgstr "Proszę podać nazwę modułu." - - #: ../src/firewall-config.glade.h:224 - msgid "Please enter a port and protocol." --msgstr "Proszę podać port i protokół." -+msgstr "Proszę podać port i protokół." - - #: ../src/firewall-config.glade.h:225 - msgid "Direct Rule" -@@ -1740,7 +1740,7 @@ msgstr "Reguła bezpośrednia" - - #: ../src/firewall-config.glade.h:226 - msgid "Please select ipv and table, chain priority and enter the args." --msgstr "Proszę wybrać ipv i tablicę, priorytet łańcucha i podać parametry." -+msgstr "Proszę wybrać ipv i tablicę, priorytet łańcucha i podać parametry." - - #: ../src/firewall-config.glade.h:227 - msgid "Priority:" -@@ -1790,7 +1790,7 @@ msgstr "Audyt:" - - #: ../src/firewall-config.glade.h:239 - msgid "ipv4 and ipv6" --msgstr "IPv4 i IPv6" -+msgstr "IPv4 i IPv6" - - #: ../src/firewall-config.glade.h:240 - msgid "inverted" -@@ -1801,16 +1801,16 @@ msgid "" - "To enable this Action has to be 'reject' and Family either 'ipv4' or 'ipv6' " - "(not both)." - msgstr "" --"Aby to włączyć, działanie musi wynosić „reject”, a rodzina „ipv4” lub „ipv6” " -+"Aby to włączyć, działanie musi wynosić „reject”, a rodzina „ipv4” lub „ipv6” " - "(nie oba)." - - #: ../src/firewall-config.glade.h:242 - msgid "with Type:" --msgstr "za typem:" -+msgstr "z typem:" - - #: ../src/firewall-config.glade.h:243 - msgid "With limit:" --msgstr "Z ograniczeniem:" -+msgstr "Z ograniczeniem:" - - #: ../src/firewall-config.glade.h:244 - msgid "/" -@@ -1818,7 +1818,7 @@ msgstr "/" - - #: ../src/firewall-config.glade.h:249 - msgid "Prefix:" --msgstr "Przedrostek" -+msgstr "Przedrostek:" - - #: ../src/firewall-config.glade.h:250 - msgid "Level:" -diff --git a/po/pt.po b/po/pt.po -index 1b32d02..402c6e0 100644 ---- a/po/pt.po -+++ b/po/pt.po -@@ -21,7 +21,7 @@ msgstr "" - "language/pt/)\n" - "Language: pt\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/pt_BR.po b/po/pt_BR.po -index cf84a67..ba97719 100644 ---- a/po/pt_BR.po -+++ b/po/pt_BR.po -@@ -34,13 +34,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-23 03:20-0400\n" --"Last-Translator: Daniel Lara \n" -+"PO-Revision-Date: 2016-09-06 09:02-0400\n" -+"Last-Translator: Jiří Popelka \n" - "Language-Team: Portuguese (Brazil) (http://www.transifex.com/projects/p/" - "firewalld/language/pt_BR/)\n" - "Language: pt-BR\n" - "Plural-Forms: nplurals=2; plural=(n > 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -192,7 +192,7 @@ msgstr "{entry} (Zona: {zone})" - - #: ../src/firewall-applet:682 - msgid "{entry} (Default Zone: {default_zone})" --msgstr "" -+msgstr "{entry} (Zona Padrão: {default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" -@@ -220,6 +220,8 @@ msgid "" - "Default Zone '{default_zone}' active for connection '{connection}' on " - "interface '{interface}'" - msgstr "" -+"Zona padrão '{default_zone}' ativo para conexão '{connection}' na interface " -+"'{interface}'" - - #: ../src/firewall-applet:874 - msgid "" -@@ -274,6 +276,8 @@ msgid "" - "Default zone '{default_zone}' {activated_deactivated} for connection " - "'{connection}' on interface '{interface}'" - msgstr "" -+"Zona padrão '{default_zone}' {activated_deactivated} para a conexão " -+"'{connection}' na interface '{interface}'" - - #: ../src/firewall-applet:1034 - msgid "" -@@ -304,11 +308,11 @@ msgstr "Zona '%s' ativada para a fonte '%s'" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr "Conexão estabelecida com o firewalld." - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "Tentando conectar ao firewalld, aguardando..." - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -322,7 +326,7 @@ msgstr "Usado por conexão de rede '%s' " - #: ../src/firewall-config:86 - #, c-format - msgid "Default zone used by network connection '%s'" --msgstr "" -+msgstr "Zona padrão utilizada pela conexão de rede '%s'" - - #: ../src/firewall-config:88 - msgid "enabled" -@@ -371,7 +375,7 @@ msgstr "Para o endereço" - - #: ../src/firewall-config:592 - msgid "Bindings" --msgstr "" -+msgstr "Vinculações" - - #: ../src/firewall-config:626 - msgid "Entry" -@@ -469,7 +473,7 @@ msgstr "Mascaramento" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "porta-origem" - - #: ../src/firewall-config:1913 - msgid "level" -@@ -487,13 +491,13 @@ msgstr "Zona" - #: ../src/firewall-config:2267 - #, c-format - msgid "Default Zone: %s" --msgstr "" -+msgstr "Zona Padrão: %s" - - #: ../src/firewall-config:2274 ../src/firewall-config:2305 - #: ../src/firewall-config:2335 - #, c-format - msgid "Zone: %s" --msgstr "" -+msgstr "Zona: %s" - - #: ../src/firewall-config:2574 - #, c-format -@@ -653,15 +657,15 @@ msgstr "Ipset embutido, renomeação não é suportada. " - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "Por favor selecione um arquivo" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "Arquivo Texto " - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "Todos os arquivos" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -670,7 +674,7 @@ msgstr "icmp embutido, renomeação não é suportada." - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "Falha ao ler o arquivo '%s': %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -683,7 +687,7 @@ msgstr "Endereço" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Linha de comando" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -691,7 +695,7 @@ msgstr "Por favor insira a linha de comando." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "Contexto" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -838,19 +842,19 @@ msgstr "Adicionar entrada" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "Adicionar Entradas do Arquivo" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "Remover Entrada Selecionada" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "Remover Todas as Entradas" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "Remover Entradas do Arquivo" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -947,7 +951,7 @@ msgstr "Bloquear Lista de Permissões" - - #: ../src/firewall-config.glade.h:66 - msgid "Active Bindings" --msgstr "" -+msgstr "Vinculações Ativas" - - #: ../src/firewall-config.glade.h:67 - msgid "_Help" -@@ -955,17 +959,21 @@ msgstr "_Ajuda" - - #: ../src/firewall-config.glade.h:68 - msgid "Change zone of binding" --msgstr "" -+msgstr "Mudar zona de vinculação" - - #: ../src/firewall-config.glade.h:69 - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" - msgstr "" -+"Ocultar vinculações ativas de conexões em tempo de execução, interfaces e " -+"origens para zonas" - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" - msgstr "" -+"Exibir vinculações ativas de conexões em tempo de execução, interfaces e " -+"origens para zonas" - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -1077,10 +1085,12 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks that can connect to the machine." - msgstr "" -+"Incluir portas de origem adicionais ou intervalos de portas que precisam " -+"estar acessíveis a todos os hosts ou redes que podem conectar-se à máquina." - - #: ../src/firewall-config.glade.h:92 - msgid "Source Port" --msgstr "" -+msgstr "Porta de Origem" - - #: ../src/firewall-config.glade.h:93 - msgid "" -@@ -1157,10 +1167,13 @@ msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." - msgstr "" -+"Se o Filtro Inverter está habilitado, entradas marcadas ICPM são aceitas e " -+"as outras são rejeitadas. Em uma zona com o alvo DROP, elas serão rejeitadas." -+"" - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" --msgstr "" -+msgstr "Inverter Filtro" - - #: ../src/firewall-config.glade.h:105 - msgid "ICMP Filter" -@@ -1278,6 +1291,8 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks." - msgstr "" -+"Incluir portas de origem adicionais ou intervalos de portas que precisam " -+"estar acessíveis a todos os hosts ou redes." - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1364,7 +1379,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "Adicionar" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -diff --git a/po/ru.po b/po/ru.po -index 8df544a..7858cca 100644 ---- a/po/ru.po -+++ b/po/ru.po -@@ -23,13 +23,13 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "PO-Revision-Date: 2016-05-18 10:30-0400\n" --"Last-Translator: yuliya \n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Russian (http://www.transifex.com/projects/p/firewalld/" - "language/ru/)\n" - "Language: ru\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/sk.po b/po/sk.po -index 2d71419..063bebf 100644 ---- a/po/sk.po -+++ b/po/sk.po -@@ -16,13 +16,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-01-04 12:42-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Slovak (http://www.transifex.com/projects/p/firewalld/" - "language/sk/)\n" - "Language: sk\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/sr.po b/po/sr.po -index 4465224..8384965 100644 ---- a/po/sr.po -+++ b/po/sr.po -@@ -23,7 +23,7 @@ msgstr "" - "Language: sr\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/sr@latin.po b/po/sr@latin.po -index d08e9bd..1d2ff7c 100644 ---- a/po/sr@latin.po -+++ b/po/sr@latin.po -@@ -14,14 +14,14 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2015-02-26 10:03-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Serbian (Latin) (http://www.transifex.com/projects/p/" - "firewalld/language/sr@latin/)\n" - "Language: sr@latin\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/sv.po b/po/sv.po -index 33c86c3..aea054a 100644 ---- a/po/sv.po -+++ b/po/sv.po -@@ -16,13 +16,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-03-19 07:11-0400\n" -+"PO-Revision-Date: 2016-08-13 02:03-0400\n" - "Last-Translator: Göran Uddeborg \n" - "Language-Team: Swedish (http://www.transifex.com/projects/p/firewalld/" - "language/sv/)\n" - "Language: sv\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -60,7 +60,7 @@ msgstr "Välj zon för anslutningen ”%s”" - - #: ../src/firewall-applet:172 ../src/firewall-config:3673 - msgid "Failed to set zone {zone} for connection {connection}" --msgstr "" -+msgstr "Kunde inte sätta zonen {zone} för anslutningen {connection}" - - #: ../src/firewall-applet:186 - #, c-format -@@ -174,15 +174,15 @@ msgstr "{entry} (Zon: {zone})" - - #: ../src/firewall-applet:682 - msgid "{entry} (Default Zone: {default_zone})" --msgstr "" -+msgstr "{entry} (Standardzon: {default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" --msgstr "" -+msgstr "Misslyckades att hämta anslutningar från NetworkManager" - - #: ../src/firewall-applet:775 ../src/firewall-config:1260 - msgid "No NetworkManager imports available" --msgstr "" -+msgstr "Inga importer från NetworkManager tillgängliga" - - #: ../src/firewall-applet:853 - msgid "No connection to firewall daemon" -@@ -202,6 +202,8 @@ msgid "" - "Default Zone '{default_zone}' active for connection '{connection}' on " - "interface '{interface}'" - msgstr "" -+"Standardzonen ”{default_zone}” är aktiv för anslutningen ”{connection}” på " -+"gränssnittet ”{interface}”" - - #: ../src/firewall-applet:874 - msgid "" -@@ -257,6 +259,8 @@ msgid "" - "Default zone '{default_zone}' {activated_deactivated} for connection " - "'{connection}' on interface '{interface}'" - msgstr "" -+"Standardzonen ”{default_zone}” {activated_deactivated} för anslutningen " -+"”{connection}” på gränssnittet ”{interface}”" - - #: ../src/firewall-applet:1034 - msgid "" -@@ -268,7 +272,7 @@ msgstr "" - - #: ../src/firewall-applet:1039 - msgid "Zone '{zone}' {activated_deactivated} for interface '{interface}'" --msgstr "Zone ”{zone}” {activated_deactivated} för gränssnittet ”{interface}”" -+msgstr "Zonen ”{zone}” {activated_deactivated} för gränssnittet ”{interface}”" - - #: ../src/firewall-applet:1062 - #, c-format -@@ -286,11 +290,11 @@ msgstr "Zonen ”%s” aktiverad för källa ”%s”" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr "Anslutningen till firewalld etablerad." - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "Försöker ansluta till firewalld, väntar …" - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -304,7 +308,7 @@ msgstr "Används av nätverksanslutningen ”%s”" - #: ../src/firewall-config:86 - #, c-format - msgid "Default zone used by network connection '%s'" --msgstr "" -+msgstr "Standardzonen används av nätverksanslutningen ”%s”" - - #: ../src/firewall-config:88 - msgid "enabled" -@@ -353,7 +357,7 @@ msgstr "Till adress" - - #: ../src/firewall-config:592 - msgid "Bindings" --msgstr "" -+msgstr "Bindningar" - - #: ../src/firewall-config:626 - msgid "Entry" -@@ -416,7 +420,7 @@ msgstr "kasta" - #: ../src/firewall-config:1870 ../src/firewall-config:3465 - #: ../src/firewall-config:3607 - msgid "mark" --msgstr "" -+msgstr "märk" - - #: ../src/firewall-config:1873 ../src/firewall-config:1915 - #: ../src/firewall-config:1920 -@@ -451,7 +455,7 @@ msgstr "maskera" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "källport" - - #: ../src/firewall-config:1913 - msgid "level" -@@ -469,13 +473,13 @@ msgstr "Zon" - #: ../src/firewall-config:2267 - #, c-format - msgid "Default Zone: %s" --msgstr "" -+msgstr "Standardzon: %s" - - #: ../src/firewall-config:2274 ../src/firewall-config:2305 - #: ../src/firewall-config:2335 - #, c-format - msgid "Zone: %s" --msgstr "" -+msgstr "Zon: %s" - - #: ../src/firewall-config:2574 - #, c-format -@@ -570,7 +574,7 @@ msgstr "icmp-block" - #: ../src/firewall-config:3425 ../src/firewall-config:3627 - #: ../src/firewall-config.glade.h:263 - msgid "forward-port" --msgstr "vidarebefordransport" -+msgstr "port för vidarebefordran" - - #: ../src/firewall-config:3095 ../src/firewall-config:3317 - #: ../src/firewall-config:3341 ../src/firewall-config:3396 -@@ -631,15 +635,15 @@ msgstr "Inbyggd ipset, byte av namn stödjs inte." - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "Välj en fil" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "Textfiler" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "Alla filer" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -648,7 +652,7 @@ msgstr "Inbyggd icmp, namnbyte stödjs inte." - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "Misslyckades att läsa filen ”%s”: %s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -661,7 +665,7 @@ msgstr "Adress" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "Kommandorad" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -669,7 +673,7 @@ msgstr "Ange kommandoraden." - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "Kontext" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -729,7 +733,7 @@ msgstr "Arg:" - - #: ../src/firewall-config.glade.h:20 - msgid "Port Forwarding" --msgstr "Portvidarebefordran" -+msgstr "Vidarebefordran av port" - - #: ../src/firewall-config.glade.h:21 - msgid "" -@@ -814,19 +818,19 @@ msgstr "Lägg till post" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "Lägg till poster från en fil" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "Ta bort den valda posten" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "Ta bort alla poster" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "Ta bort poster från en fil" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -865,11 +869,11 @@ msgstr "Ändra standardzon för anslutningar eller gränssnitt." - - #: ../src/firewall-config.glade.h:53 - msgid "Change Log Denied" --msgstr "" -+msgstr "Ändra nekningslogg" - - #: ../src/firewall-config.glade.h:54 - msgid "Change LogDenied value." --msgstr "" -+msgstr "Ändra nekningsloggvärde." - - #: ../src/firewall-config.glade.h:55 - msgid "Panic mode means that all incoming and outgoing packets are dropped." -@@ -905,7 +909,7 @@ msgstr "_Vy" - - #: ../src/firewall-config.glade.h:62 - msgid "IPSets" --msgstr "IPMängd" -+msgstr "IPMängder" - - #: ../src/firewall-config.glade.h:63 - msgid "ICMP Types" -@@ -921,7 +925,7 @@ msgstr "Isoleringens vitlista" - - #: ../src/firewall-config.glade.h:66 - msgid "Active Bindings" --msgstr "" -+msgstr "Aktiva bindningar" - - #: ../src/firewall-config.glade.h:67 - msgid "_Help" -@@ -929,17 +933,21 @@ msgstr "_Hjälp" - - #: ../src/firewall-config.glade.h:68 - msgid "Change zone of binding" --msgstr "" -+msgstr "Ändra bindningszon" - - #: ../src/firewall-config.glade.h:69 - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" - msgstr "" -+"Dölj aktiva körtidsbindningar över anslutningar, gränssnitt och källor till " -+"zoner" - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" - msgstr "" -+"Visa aktiva körtidsbindningar över anslutningar, gränssnitt och källor till " -+"zoner" - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -1049,10 +1057,12 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks that can connect to the machine." - msgstr "" -+"Lägg till ytterligare källportar eller portintervall, vilka behöver vara " -+"åtkomliga för alla värdar eller nätverk som kan ansluta till maskinen." - - #: ../src/firewall-config.glade.h:92 - msgid "Source Port" --msgstr "" -+msgstr "Källport" - - #: ../src/firewall-config.glade.h:93 - msgid "" -@@ -1090,7 +1100,7 @@ msgstr "" - "Lägg till poster för att vidarebefordra portar antingen från en port till en " - "annan på det lokala systemet eller från det lokala systemet till ett annat " - "system. Vidarebefordra till ett annat system är bara användbart om " --"gränssnittet är maskerat. Portvidarebefordran är endast för IPv4." -+"gränssnittet är maskerat. Vidarebefordran av portar är endast för IPv4." - - #: ../src/firewall-config.glade.h:98 - msgid "Add Forward Port" -@@ -1128,10 +1138,12 @@ msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." - msgstr "" -+"Om inverterat filter är aktivt accepteras märkta ICMP-poster och andra " -+"avvisas. I en zon med målet DROP kastas de." - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" --msgstr "" -+msgstr "Invertera filter" - - #: ../src/firewall-config.glade.h:105 - msgid "ICMP Filter" -@@ -1234,8 +1246,8 @@ msgid "" - "Add additional ports or port ranges, which need to be accessible for all " - "hosts or networks." - msgstr "" --"Lägg till ytterligare portar eller portintervall, som behöver vara åtkomliga " --"för alla värdar och nätverk." -+"Lägg till ytterligare portar eller portintervall, vilka behöver vara " -+"åtkomliga för alla värdar eller nätverk." - - #: ../src/firewall-config.glade.h:129 - msgid "Edit Entry" -@@ -1250,6 +1262,8 @@ msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks." - msgstr "" -+"Lägg till ytterligare källportar eller portintervall, vilka behöver vara " -+"åtkomliga för alla värdar eller nätverk." - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1320,7 +1334,7 @@ msgid "" - "added by firewalld. Entries, that have been directly added with the ipset " - "command wil not be listed here." - msgstr "" --"Poster i IPSet:et. Du kommer bara kunna se poster i ipmängder som inte " -+"Poster i IPMängden. Du kommer bara kunna se poster i ipmängder som inte " - "använder alternativet tidsgräns, och endast posterna som har lagts till av " - "firewalld. Poster som har lagts till direkt med kommandot ipset kommer inte " - "listas här." -@@ -1335,7 +1349,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "Lägg till" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -@@ -1619,7 +1633,7 @@ msgctxt "" - "Meaning: Log of denied packets. But this is too long. LogDenied is also the " - "parameter used in firewalld.conf." - msgid "Log Denied:" --msgstr "" -+msgstr "Nekningslogg:" - - #: ../src/firewall-config.glade.h:202 - msgid "Lockdown:" -@@ -1627,7 +1641,7 @@ msgstr "Isolering:" - - #: ../src/firewall-config.glade.h:203 - msgid "Panic Mode:" --msgstr "Panikläge" -+msgstr "Panikläge:" - - #: ../src/firewall-config.glade.h:204 - msgid "Base IPSet Settings" -@@ -1675,31 +1689,31 @@ msgstr "Välj en ipmängd:" - - #: ../src/firewall-config.glade.h:215 - msgid "Log Denied" --msgstr "" -+msgstr "Nekningslogg" - - #: ../src/firewall-config.glade.h:216 - msgid "Please select the log denied value:" --msgstr "" -+msgstr "Välj värdet på nekningsloggen:" - - #: ../src/firewall-config.glade.h:217 - msgid "Mark" --msgstr "" -+msgstr "Märk" - - #: ../src/firewall-config.glade.h:218 - msgid "Please enter a mark with an optional mask." --msgstr "" -+msgstr "Ange ett märke och eventuellt en mask." - - #: ../src/firewall-config.glade.h:219 - msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." --msgstr "" -+msgstr "Märkes- och maskfälten är båda 32 bitar breda teckenlösa tal." - - #: ../src/firewall-config.glade.h:220 - msgid "Mark:" --msgstr "" -+msgstr "Märke:" - - #: ../src/firewall-config.glade.h:221 - msgid "Mask:" --msgstr "" -+msgstr "Mask:" - - #: ../src/firewall-config.glade.h:222 - msgid "Port and Protocol" -@@ -1784,7 +1798,7 @@ msgstr "" - - #: ../src/firewall-config.glade.h:242 - msgid "with Type:" --msgstr "Med typ:" -+msgstr "med typ:" - - #: ../src/firewall-config.glade.h:243 - msgid "With limit:" -@@ -1840,7 +1854,7 @@ msgstr "Ange användarnamnet." - - #: ../src/firewall-config.glade.h:275 - msgid "label" --msgstr "" -+msgstr "etikett" - - #: ../src/firewall-config.glade.h:276 - msgid "Base Zone Settings" -diff --git a/po/ta.po b/po/ta.po -index f0414ce..41cf424 100644 ---- a/po/ta.po -+++ b/po/ta.po -@@ -20,13 +20,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-16 03:50-0400\n" --"Last-Translator: shkumar \n" -+"PO-Revision-Date: 2015-02-26 10:04-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Tamil (http://www.transifex.com/projects/p/firewalld/language/" - "ta/)\n" - "Language: ta\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/te.po b/po/te.po -index bd0e3d7..8c1724b 100644 ---- a/po/te.po -+++ b/po/te.po -@@ -19,13 +19,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-16 04:51-0400\n" --"Last-Translator: Krishnababu Krothapalli \n" -+"PO-Revision-Date: 2016-01-04 12:44-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Telugu (http://www.transifex.com/projects/p/firewalld/" - "language/te/)\n" - "Language: te\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/tr.po b/po/tr.po -index cb9fc28..97336b1 100644 ---- a/po/tr.po -+++ b/po/tr.po -@@ -16,13 +16,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2014-10-15 10:24-0400\n" --"Last-Translator: Jiří Popelka \n" -+"PO-Revision-Date: 2016-01-04 12:45-0500\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Turkish (http://www.transifex.com/projects/p/firewalld/" - "language/tr/)\n" - "Language: tr\n" - "Plural-Forms: nplurals=2; plural=(n > 1);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/uk.po b/po/uk.po -index 71757f6..65fc6c9 100644 ---- a/po/uk.po -+++ b/po/uk.po -@@ -23,7 +23,7 @@ msgstr "" - "Language: uk\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -diff --git a/po/zh_CN.po b/po/zh_CN.po -index e0a0993..d87f0bb 100644 ---- a/po/zh_CN.po -+++ b/po/zh_CN.po -@@ -14,6 +14,7 @@ - # Zamir SUN , 2013 - # Zamir SUN , 2015. #zanata - # Leah Liu , 2016. #zanata -+# Zamir SUN , 2016. #zanata - # xhuang , 2016. #zanata - msgid "" - msgstr "" -@@ -23,17 +24,17 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-06-09 01:11-0400\n" --"Last-Translator: xhuang \n" -+"PO-Revision-Date: 2016-08-18 02:05-0400\n" -+"Last-Translator: Leah Liu \n" - "Language-Team: Chinese (China) (http://www.transifex.com/projects/p/" - "firewalld/language/zh_CN/)\n" - "Language: zh-CN\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" --msgstr "防火墙小应用" -+msgstr "防火墙小程序" - - #: ../config/firewall-config.desktop.in.h:1 - msgid "Firewall" -@@ -630,15 +631,15 @@ msgstr "内置 ipset,不支持重命名。" - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "请选择一个文件" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "文本文件" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "所有文件" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -647,7 +648,7 @@ msgstr "预置 ICMP,不支持重命名。" - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "读取文件 %s 失败:%s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -660,7 +661,7 @@ msgstr "地址" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "命令行" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -668,7 +669,7 @@ msgstr "请输入命令行。" - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "上下文" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -811,19 +812,19 @@ msgstr "添加条目" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "以文件添加条目" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "移除所选条目" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "移除全部项" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "从文件中移除条目" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -1283,7 +1284,7 @@ msgstr "这个 IPSet 使用 timeout 选项,因此在这个看不到。应直 - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "新增" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -diff --git a/po/zh_TW.po b/po/zh_TW.po -index 720dd93..d35eccf 100644 ---- a/po/zh_TW.po -+++ b/po/zh_TW.po -@@ -13,6 +13,7 @@ - # Walter Cheuk , 2005 - # Cheng-Chia Tseng , 2016. #zanata - # Chester Cheng , 2016. #zanata -+# Terry Chuang , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -21,13 +22,13 @@ msgstr "" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2016-05-18 03:46-0400\n" --"Last-Translator: Chester Cheng \n" -+"PO-Revision-Date: 2016-09-01 05:51-0400\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Chinese (Taiwan) (http://www.transifex.com/projects/p/" - "firewalld/language/zh_TW/)\n" - "Language: zh-TW\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 3.8.4\n" -+"X-Generator: Zanata 3.9.5\n" - - #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 - msgid "Firewall Applet" -@@ -175,7 +176,7 @@ msgstr "{entry} (界域:{zone})" - - #: ../src/firewall-applet:682 - msgid "{entry} (Default Zone: {default_zone})" --msgstr "" -+msgstr "{entry} (預設界域:{default_zone})" - - #: ../src/firewall-applet:763 ../src/firewall-config:1434 - msgid "Failed to get connections from NetworkManager" -@@ -202,7 +203,7 @@ msgstr "預設界域:「%s」" - msgid "" - "Default Zone '{default_zone}' active for connection '{connection}' on " - "interface '{interface}'" --msgstr "" -+msgstr "預設界域「{default_zone}」使用中:連線「{connection}」,介面「{interface}」" - - #: ../src/firewall-applet:874 - msgid "" -@@ -256,6 +257,7 @@ msgid "" - "Default zone '{default_zone}' {activated_deactivated} for connection " - "'{connection}' on interface '{interface}'" - msgstr "" -+"預設界域「{default_zone}」{activated_deactivated}:連線「{connection}」,介面「{interface}」" - - #: ../src/firewall-applet:1034 - msgid "" -@@ -283,11 +285,11 @@ msgstr "界域「%s」已啟動:來源「%s」" - - #: ../src/firewall-config:81 - msgid "Connection to firewalld established." --msgstr "" -+msgstr "連至 firewalld 的連線已建立。" - - #: ../src/firewall-config:83 - msgid "Trying to connect to firewalld, waiting..." --msgstr "" -+msgstr "正在嘗試連上 firewalld,等待中..." - - #: ../src/firewall-config:84 - msgid "Changes applied." -@@ -301,7 +303,7 @@ msgstr "由「%s」網路連線使用" - #: ../src/firewall-config:86 - #, c-format - msgid "Default zone used by network connection '%s'" --msgstr "" -+msgstr "網路連線 '%s' 所使用的預設界域" - - #: ../src/firewall-config:88 - msgid "enabled" -@@ -350,7 +352,7 @@ msgstr "至位址" - - #: ../src/firewall-config:592 - msgid "Bindings" --msgstr "" -+msgstr "綁定" - - #: ../src/firewall-config:626 - msgid "Entry" -@@ -448,7 +450,7 @@ msgstr "偽裝" - #: ../src/firewall-config:3119 ../src/firewall-config:3435 - #: ../src/firewall-config.glade.h:264 - msgid "source-port" --msgstr "" -+msgstr "source-port" - - #: ../src/firewall-config:1913 - msgid "level" -@@ -466,13 +468,13 @@ msgstr "界域" - #: ../src/firewall-config:2267 - #, c-format - msgid "Default Zone: %s" --msgstr "" -+msgstr "預設界域:%s" - - #: ../src/firewall-config:2274 ../src/firewall-config:2305 - #: ../src/firewall-config:2335 - #, c-format - msgid "Zone: %s" --msgstr "" -+msgstr "界域:%s" - - #: ../src/firewall-config:2574 - #, c-format -@@ -625,15 +627,15 @@ msgstr "內建 ipset,不支援重新命名。" - - #: ../src/firewall-config:5571 ../src/firewall-config:5653 - msgid "Please select a file" --msgstr "" -+msgstr "請選擇一個檔案" - - #: ../src/firewall-config:5578 ../src/firewall-config:5660 - msgid "Text Files" --msgstr "" -+msgstr "文字檔案" - - #: ../src/firewall-config:5583 ../src/firewall-config:5665 - msgid "All Files" --msgstr "" -+msgstr "所有檔案" - - #: ../src/firewall-config:6089 - msgid "Built-in icmp, rename not supported." -@@ -642,7 +644,7 @@ msgstr "內建 icmp,不支援重新命名。" - #: ../src/firewall-config:7158 - #, c-format - msgid "Failed to read file '%s': %s" --msgstr "" -+msgstr "讀取檔案 '%s' 失敗:%s" - - #: ../src/firewall-config:7290 - #, c-format -@@ -655,7 +657,7 @@ msgstr "位址" - - #: ../src/firewall-config.glade.h:2 - msgid "Command line" --msgstr "" -+msgstr "指令列" - - #: ../src/firewall-config.glade.h:3 - msgid "Please enter the command line." -@@ -663,7 +665,7 @@ msgstr "請輸入指令列。" - - #: ../src/firewall-config.glade.h:4 - msgid "Context" --msgstr "" -+msgstr "情境" - - #: ../src/firewall-config.glade.h:5 - msgid "Please enter the context." -@@ -699,11 +701,11 @@ msgstr "nat" - - #: ../src/firewall-config.glade.h:14 - msgid "raw" --msgstr "raw" -+msgstr "原始" - - #: ../src/firewall-config.glade.h:15 - msgid "security" --msgstr "security" -+msgstr "安全性" - - #: ../src/firewall-config.glade.h:16 - msgid "Table:" -@@ -806,19 +808,19 @@ msgstr "加入條目" - - #: ../src/firewall-config.glade.h:40 - msgid "Add Entries From File" --msgstr "" -+msgstr "從檔案新增項目" - - #: ../src/firewall-config.glade.h:41 - msgid "Remove Selected Entry" --msgstr "" -+msgstr "移除選擇的項目" - - #: ../src/firewall-config.glade.h:42 - msgid "Remove All Entries" --msgstr "" -+msgstr "移除所有項目" - - #: ../src/firewall-config.glade.h:43 - msgid "Remove Entries From File" --msgstr "" -+msgstr "從檔案中移除項目" - - #: ../src/firewall-config.glade.h:45 - msgid "_File" -@@ -892,7 +894,7 @@ msgstr "檢視(_V)" - - #: ../src/firewall-config.glade.h:62 - msgid "IPSets" --msgstr "IPSets" -+msgstr "IPSet" - - #: ../src/firewall-config.glade.h:63 - msgid "ICMP Types" -@@ -908,7 +910,7 @@ msgstr "封鎖管制白名單" - - #: ../src/firewall-config.glade.h:66 - msgid "Active Bindings" --msgstr "" -+msgstr "使用中的綁定" - - #: ../src/firewall-config.glade.h:67 - msgid "_Help" -@@ -916,17 +918,17 @@ msgstr "求助(_H)" - - #: ../src/firewall-config.glade.h:68 - msgid "Change zone of binding" --msgstr "" -+msgstr "變更綁定的界域" - - #: ../src/firewall-config.glade.h:69 - msgid "" - "Hide active runtime bindings of connections, interfaces and sources to zones" --msgstr "" -+msgstr "在界域中隱藏連線、介面及來源的使用中執行時期綁定" - - #: ../src/firewall-config.glade.h:70 - msgid "" - "Show active runtime bindings of connections, interfaces and sources to zones" --msgstr "" -+msgstr "在界域中顯示連線、介面及來源的使用中執行時期綁定" - - #: ../src/firewall-config.glade.h:71 - msgid "Configuration:" -@@ -1023,11 +1025,11 @@ msgstr "協定" - msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks that can connect to the machine." --msgstr "" -+msgstr "加入其他來源連接埠或連接埠範圍,讓所有可連接至本機的主機或網路存取。" - - #: ../src/firewall-config.glade.h:92 - msgid "Source Port" --msgstr "" -+msgstr "來源連接埠" - - #: ../src/firewall-config.glade.h:93 - msgid "" -@@ -1093,11 +1095,11 @@ msgstr "將清單中應被拒絕的 ICMP 類型標記起來。其他所有 ICMP - msgid "" - "If Invert Filter is enabled, marked ICMP entries are accepted and the others " - "are rejected. In a zone with the target DROP, they are dropped." --msgstr "" -+msgstr "如果啟用了反轉篩選器,系統會接受已標示的 ICMP 項目,但拒絕其他項目。在目標為 DROP 的界域中,它們會被丟棄。" - - #: ../src/firewall-config.glade.h:104 - msgid "Invert Filter" --msgstr "" -+msgstr "反轉篩選器" - - #: ../src/firewall-config.glade.h:105 - msgid "ICMP Filter" -@@ -1206,7 +1208,7 @@ msgstr "移除條目" - msgid "" - "Add additional source ports or port ranges, which need to be accessible for " - "all hosts or networks." --msgstr "" -+msgstr "加入其他來源連訊埠或連接埠範圍,讓所有主機或網路均可存取。" - - #: ../src/firewall-config.glade.h:132 - msgid "Netfilter helper modules" -@@ -1281,7 +1283,7 @@ msgstr "這 IPSet 使用逾時值,因此此處看不到任何條目。這些 - - #: ../src/firewall-config.glade.h:146 - msgid "Add" --msgstr "" -+msgstr "加入" - - #: ../src/firewall-config.glade.h:148 - msgid "Entries" -@@ -1760,7 +1762,7 @@ msgstr "請輸入使用者名稱。" - - #: ../src/firewall-config.glade.h:275 - msgid "label" --msgstr "" -+msgstr "標籤" - - #: ../src/firewall-config.glade.h:276 - msgid "Base Zone Settings" diff --git a/SOURCES/firewalld-0.4.3.2-use_stderr_addition_rhbz#1360894.patch b/SOURCES/firewalld-0.4.3.2-use_stderr_addition_rhbz#1360894.patch deleted file mode 100644 index 68e56a4..0000000 --- a/SOURCES/firewalld-0.4.3.2-use_stderr_addition_rhbz#1360894.patch +++ /dev/null @@ -1,60 +0,0 @@ -commit db98f3b50301027cc822c87ffdc1a75671e9486b -Author: Thomas Woerner -Date: Mon Aug 15 12:46:59 2016 +0200 - - firewall.core.logger: Warnings should be printed to stderr per default - -diff --git a/src/firewall/core/logger.py b/src/firewall/core/logger.py -index c068e9a..3734762 100644 ---- a/src/firewall/core/logger.py -+++ b/src/firewall/core/logger.py -@@ -281,9 +281,10 @@ class Logger(object): - self.setDebugLogLevel(self.NO_DEBUG) - self.setFormat("%(label)s%(message)s") - self.setDateFormat("%d %b %Y %H:%M:%S") -- self.setInfoLogging("*", self.stderr, [ self.FATAL, self.ERROR ]) -+ self.setInfoLogging("*", self.stderr, [ self.FATAL, self.ERROR, -+ self.WARNING ]) - self.setInfoLogging("*", self.stdout, -- [ i for i in range(self.WARNING, self.INFO_MAX+1) ]) -+ [ i for i in range(self.INFO1, self.INFO_MAX+1) ]) - self.setDebugLogging("*", self.stdout, - [ i for i in range(1, self.DEBUG_MAX+1) ]) - - -commit c51c0ef4dc7e440b0bc2d846f9810aa366699697 -Author: Thomas Woerner -Date: Mon Aug 15 12:47:53 2016 +0200 - - test-suite: Ignore stderr to get default zone also for missing firewalld.conf - - With latest changes the message about missing firewalld.conf is printed to - stderr. This message on stderr needs to be ignored to be able to get the - fallback default zone setting. - -diff --git a/src/tests/firewall-cmd_test.sh b/src/tests/firewall-cmd_test.sh -index 59ea81a..bc06ce0 100755 ---- a/src/tests/firewall-cmd_test.sh -+++ b/src/tests/firewall-cmd_test.sh -@@ -170,7 +170,7 @@ assert_bad "--query-panic" - #assert_good "--lockdown-off" - #assert_bad "--query-lockdown" - --default_zone=$(${path}firewall-cmd --get-default-zone) -+default_zone=$(${path}firewall-cmd --get-default-zone 2>/dev/null) - zone="home" - assert_good_notempty "--get-default-zone" - assert_good "--set-default-zone=${zone}" -diff --git a/src/tests/firewall-offline-cmd_test.sh b/src/tests/firewall-offline-cmd_test.sh -index 00f9a01..ebbdfad 100755 ---- a/src/tests/firewall-offline-cmd_test.sh -+++ b/src/tests/firewall-offline-cmd_test.sh -@@ -236,7 +236,7 @@ test_lokkit_opts - # disable dns again for later tests - assert_good --remove-service=${service1} - --default_zone=$(${path}firewall-offline-cmd --get-default-zone) -+default_zone=$(${path}firewall-offline-cmd --get-default-zone 2>/dev/null) - zone="home" - assert_good_notempty "--get-default-zone" - assert_good "--set-default-zone=${zone}" diff --git a/SOURCES/firewalld-0.4.3.2-use_stderr_rhbz#1360894.patch b/SOURCES/firewalld-0.4.3.2-use_stderr_rhbz#1360894.patch deleted file mode 100644 index 4e808d0..0000000 --- a/SOURCES/firewalld-0.4.3.2-use_stderr_rhbz#1360894.patch +++ /dev/null @@ -1,293 +0,0 @@ -commit 16b62b790a33022c27d408e897c0a6bf23cf2e36 -Author: Thomas Woerner -Date: Mon Jul 25 19:07:30 2016 +0200 - - firewall[-offline]-cmd, firewallctl, firewall.command: Use sys.{stdout,stderr} - - Using sys.stdout and sys.stderr instead of print to have error output to stderr - and to calm down broken pipe output. - -diff --git a/src/firewall-cmd b/src/firewall-cmd -index d408c09..df0747d 100755 ---- a/src/firewall-cmd -+++ b/src/firewall-cmd -@@ -44,7 +44,7 @@ from firewall.core.io.icmptype import icmptype_reader - from firewall.command import FirewallCommand - - def __usage(): -- print (""" -+ sys.stdout.write(""" - Usage: firewall-cmd [OPTIONS...] - - General Options -@@ -401,6 +401,7 @@ Panic Options - --panic-on Enable panic mode - --panic-off Disable panic mode - --query-panic Query whether panic mode is enabled -+ - """) - - def try_set_zone_of_interface(_zone, interface): -@@ -1811,7 +1812,7 @@ elif a.direct: - cmd.fail("usage: --direct --passthrough { ipv4 | ipv6 | eb } ") - msg = fw.passthrough(cmd.check_ipv(a.passthrough[0]), splitArgs(a.passthrough[1])) - if msg: -- print(msg) -+ sys.stdout.write(msg + "\n") - - elif a.add_passthrough: - if len(a.add_passthrough) < 2: -diff --git a/src/firewall-offline-cmd b/src/firewall-offline-cmd -index a296441..4a9432f 100755 ---- a/src/firewall-offline-cmd -+++ b/src/firewall-offline-cmd -@@ -43,13 +43,13 @@ from firewall.command import FirewallCommand - - # check for root user - if os.getuid() != 0: -- print("You need to be root to run %s." % sys.argv[0]) -+ sys.stderr.write("You need to be root to run %s.\n" % sys.argv[0]) - sys.exit(-1) - - SYSTEM_CONFIG_FIREWALL = config.SYSCONFIGDIR + '/system-config-firewall' - - def __usage(): -- print (""" -+ sys.stdout.write(""" - Usage: firewall-offline-cmd [OPTIONS...] - - If no options are given, configuration from '%s' will be migrated. -@@ -418,7 +418,7 @@ Polkit Options - --policy-server Change Polkit actions to 'server' (more restricted) - --policy-desktop Change Polkit actions to 'desktop' (less restricted) - -- """ % (SYSTEM_CONFIG_FIREWALL, config.SYSCONFIGDIR)) -+""" % (SYSTEM_CONFIG_FIREWALL, config.SYSCONFIGDIR)) - - def parse_port_lokkit(value): - try: -diff --git a/src/firewall/command.py b/src/firewall/command.py -index 58618b0..74ee8b2 100644 ---- a/src/firewall/command.py -+++ b/src/firewall/command.py -@@ -55,19 +55,23 @@ class FirewallCommand(object): - - def print_msg(self, msg=None): - if msg is not None and not self.quiet: -- print(msg) -+ sys.stdout.write(msg + "\n") -+ -+ def print_error_msg(self, msg=None): -+ if msg is not None and not self.quiet: -+ sys.stderr.write(msg + "\n") - - def print_warning(self, msg=None): - FAIL = '\033[91m' - END = '\033[00m' -- self.print_msg(FAIL + msg + END) -+ self.print_error_msg(FAIL + msg + END) - - def print_and_exit(self, msg=None, exit_code=0): - #OK = '\033[92m' - FAIL = '\033[91m' - END = '\033[00m' - if exit_code > 1: -- self.print_msg(FAIL + msg + END) -+ self.print_error_msg(FAIL + msg + END) - else: - self.print_msg(msg) - #self.print_msg(OK + msg + END) -@@ -77,8 +81,8 @@ class FirewallCommand(object): - self.print_and_exit(msg, 2) - - def print_if_verbose(self, msg=None): -- if msg and self.verbose: -- print(msg) -+ if msg is not None and self.verbose: -+ sys.stdout.write(msg + "\n") - - def __cmd_sequence(self, cmd_type, option, action_method, query_method, - parse_method, message, start_args=None, end_args=None, -diff --git a/src/firewallctl b/src/firewallctl -index 249736c..20cccac 100755 ---- a/src/firewallctl -+++ b/src/firewallctl -@@ -3365,7 +3365,7 @@ elif args.parser == "direct": - msg = fw.passthrough(cmd.check_ipv(args.passthrough[0]), - splitArgs(args.passthrough[1])) - if msg: -- print(msg) -+ sys.stdout.write(msg + "\n") - - elif args.action == "get": - -commit 560a0e4e9f66da97ceeb69f295a989251e86a342 -Author: Thomas Woerner -Date: Thu Jul 28 13:28:22 2016 +0200 - - tests/firewall-[offline-]cmd_test.sh: Hide errors and warnings - - This change is needed because of the use of stderr for warnings and errors in - the command line tools. - -diff --git a/src/tests/firewall-cmd_test.sh b/src/tests/firewall-cmd_test.sh -index f9348ca..dd7c4f8 100755 ---- a/src/tests/firewall-cmd_test.sh -+++ b/src/tests/firewall-cmd_test.sh -@@ -10,7 +10,7 @@ readonly RESTORE='\033[0m' - assert_good() { - local args="${1}" - -- ${path}firewall-cmd ${args} > /dev/null -+ ${path}firewall-cmd ${args} > /dev/null 2>&1 - if [[ "$?" -eq 0 ]]; then - echo "${args} ... OK" - else -@@ -23,7 +23,7 @@ assert_good_notempty() { - local args="${1}" - local ret - -- ret=$(${path}firewall-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( -n "${ret}" ) ]]; then - echo "${args} ... OK" - else -@@ -36,7 +36,7 @@ assert_good_empty() { - local args="${1}" - local ret - -- ret=$(${path}firewall-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( -z "${ret}" ) ]]; then - echo "${args} ... OK" - else -@@ -50,7 +50,7 @@ assert_good_equals() { - local value="${2}" - local ret - -- ret=$(${path}firewall-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( "${ret}" = "${value}" ) ]]; then - echo "${args} ... OK" - else -@@ -64,7 +64,7 @@ assert_good_contains() { - local value="${2}" - local ret - -- ret=$(${path}firewall-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( "${ret}" = *${value}* ) ]]; then - echo "${args} ... OK" - else -@@ -90,7 +90,7 @@ assert_bad_contains() { - local value="${2}" - local ret - -- ret=$(${path}firewall-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -ne 0 ) || ( "${ret}" = *${value}* ) ]]; then - ((failures++)) - echo -e "${args} ... ${RED}${failures}. FAILED (non-zero exit status or '${ret}' does contain '${value}')${RESTORE}" -@@ -115,7 +115,7 @@ assert_rich_good() { - command="--query-rich-rule" - fi - -- ${path}firewall-cmd ${permanent} ${command} "${args}" > /dev/null -+ ${path}firewall-cmd ${permanent} ${command} "${args}" > /dev/null 2>&1 - if [[ "$?" -eq 0 ]]; then - echo ${permanent} ${command} "${args} ... OK" - else -@@ -139,7 +139,7 @@ assert_rich_bad() { - command="--query-rich-rule" - fi - -- ${path}firewall-cmd ${permanent} ${command} "${args}" > /dev/null -+ ${path}firewall-cmd ${permanent} ${command} "${args}" > /dev/null 2>&1 - if [[ "$?" -ne 0 ]]; then - echo ${permanent} ${command} "${args} ... OK" - else -diff --git a/src/tests/firewall-offline-cmd_test.sh b/src/tests/firewall-offline-cmd_test.sh -index 54fad3d..344b825 100755 ---- a/src/tests/firewall-offline-cmd_test.sh -+++ b/src/tests/firewall-offline-cmd_test.sh -@@ -22,7 +22,7 @@ assert_cmd_good() { - assert_good() { - local args="${1}" - -- ${path}firewall-offline-cmd ${args} > /dev/null -+ ${path}firewall-offline-cmd ${args} > /dev/null 2>&1 - if [[ "$?" -eq 0 ]]; then - echo "${args} ... OK" - else -@@ -35,7 +35,7 @@ assert_good_notempty() { - local args="${1}" - local ret - -- ret=$(${path}firewall-offline-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-offline-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( -n "${ret}" ) ]]; then - echo "${args} ... OK" - else -@@ -48,7 +48,7 @@ assert_good_empty() { - local args="${1}" - local ret - -- ret=$(${path}firewall-offline-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-offline-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( -z "${ret}" ) ]]; then - echo "${args} ... OK" - else -@@ -62,7 +62,7 @@ assert_good_equals() { - local value="${2}" - local ret - -- ret=$(${path}firewall-offline-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-offline-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( "${ret}" = "${value}" ) ]]; then - echo "${args} ... OK" - else -@@ -76,7 +76,7 @@ assert_good_contains() { - local value="${2}" - local ret - -- ret=$(${path}firewall-offline-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-offline-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -eq 0 ) && ( "${ret}" = *${value}* ) ]]; then - echo "${args} ... OK" - else -@@ -88,7 +88,7 @@ assert_good_contains() { - assert_bad() { - local args="${1}" - -- ${path}firewall-offline-cmd ${args} 1> /dev/null 2>&1 -+ ${path}firewall-offline-cmd ${args} 1> /dev/null 2>&1 2>&1 - if [[ "$?" -ne 0 ]]; then - echo "${args} ... OK" - else -@@ -102,7 +102,7 @@ assert_bad_contains() { - local value="${2}" - local ret - -- ret=$(${path}firewall-offline-cmd ${args}) > /dev/null -+ ret=$(${path}firewall-offline-cmd ${args}) > /dev/null 2>&1 - if [[ ( "$?" -ne 0 ) || ( "${ret}" = *${value}* ) ]]; then - ((failures++)) - echo -e "${args} ... ${RED}${failures}. FAILED (non-zero exit status or '${ret}' does contain '${value}')${RESTORE}" -@@ -125,7 +125,7 @@ assert_rich_good() { - command="--query-rich-rule" - fi - -- ${path}firewall-offline-cmd ${command} "${args}" > /dev/null -+ ${path}firewall-offline-cmd ${command} "${args}" > /dev/null 2>&1 - if [[ "$?" -eq 0 ]]; then - echo ${command} "${args} ... OK" - else -@@ -147,7 +147,7 @@ assert_rich_bad() { - command="--query-rich-rule" - fi - -- ${path}firewall-offline-cmd ${command} "${args}" > /dev/null -+ ${path}firewall-offline-cmd ${command} "${args}" > /dev/null 2>&1 - if [[ "$?" -ne 0 ]]; then - echo ${command} "${args} ... OK" - else diff --git a/SOURCES/firewalld-0.4.4.3-exclude_firewallctl_rhbz#1374799.patch b/SOURCES/firewalld-0.4.4.3-exclude_firewallctl_rhbz#1374799.patch new file mode 100644 index 0000000..f729006 --- /dev/null +++ b/SOURCES/firewalld-0.4.4.3-exclude_firewallctl_rhbz#1374799.patch @@ -0,0 +1,46 @@ +diff -up firewalld-0.4.4.3/doc/man/man1/Makefile.am.exclude_firewallctl_rhbz#1374799 firewalld-0.4.4.3/doc/man/man1/Makefile.am +--- firewalld-0.4.4.3/doc/man/man1/Makefile.am.exclude_firewallctl_rhbz#1374799 2016-12-16 13:35:59.000000000 +0100 ++++ firewalld-0.4.4.3/doc/man/man1/Makefile.am 2017-02-08 19:20:18.109073530 +0100 +@@ -1,3 +1,8 @@ + EXTRA_DIST = $(man_MANS) + +-man_MANS = firewall*.1 ++man_MANS = \ ++ firewall-applet.1 \ ++ firewall-cmd.1 \ ++ firewall-config.1 \ ++ firewalld.1 \ ++ firewall-offline-cmd.1 +diff -up firewalld-0.4.4.3/doc/xml/Makefile.am.exclude_firewallctl_rhbz#1374799 firewalld-0.4.4.3/doc/xml/Makefile.am +--- firewalld-0.4.4.3/doc/xml/Makefile.am.exclude_firewallctl_rhbz#1374799 2016-10-31 10:19:14.000000000 +0100 ++++ firewalld-0.4.4.3/doc/xml/Makefile.am 2017-02-08 19:16:45.904176658 +0100 +@@ -11,7 +11,6 @@ man1_MANS = \ + ../man/man1/firewall-applet.1 \ + ../man/man1/firewall-cmd.1 \ + ../man/man1/firewall-config.1 \ +- ../man/man1/firewallctl.1 \ + ../man/man1/firewalld.1 \ + ../man/man1/firewall-offline-cmd.1 + +diff -up firewalld-0.4.4.3/doc/xml/seealso.xml.exclude_firewallctl_rhbz#1374799 firewalld-0.4.4.3/doc/xml/seealso.xml +--- firewalld-0.4.4.3/doc/xml/seealso.xml.exclude_firewallctl_rhbz#1374799 2016-10-31 10:19:14.000000000 +0100 ++++ firewalld-0.4.4.3/doc/xml/seealso.xml 2017-02-08 19:16:45.904176658 +0100 +@@ -29,7 +29,6 @@ + firewalld1 + firewall-cmd1 + firewall-config1 +- firewallctl1 + firewalld.conf5 + firewalld.direct5 + firewalld.dbus5 +diff -up firewalld-0.4.4.3/src/Makefile.am.exclude_firewallctl_rhbz#1374799 firewalld-0.4.4.3/src/Makefile.am +--- firewalld-0.4.4.3/src/Makefile.am.exclude_firewallctl_rhbz#1374799 2017-02-08 17:51:00.000000000 +0100 ++++ firewalld-0.4.4.3/src/Makefile.am 2017-02-08 19:16:45.904176658 +0100 +@@ -1,6 +1,6 @@ + SUBDIRS = icons + +-dist_bin_SCRIPTS = firewall-applet firewall-cmd firewall-offline-cmd firewall-config firewallctl ++dist_bin_SCRIPTS = firewall-applet firewall-cmd firewall-offline-cmd firewall-config + dist_sbin_SCRIPTS = firewalld + + gladedir = $(pkgdatadir) diff --git a/SOURCES/firewalld-0.4.4.3-qt4_applet.patch b/SOURCES/firewalld-0.4.4.3-qt4_applet.patch new file mode 100644 index 0000000..8cfad1e --- /dev/null +++ b/SOURCES/firewalld-0.4.4.3-qt4_applet.patch @@ -0,0 +1,449 @@ +diff -up firewalld-0.4.4.3/src/firewall-applet.qt4_applet firewalld-0.4.4.3/src/firewall-applet +--- firewalld-0.4.4.3/src/firewall-applet.qt4_applet 2017-01-26 13:07:25.000000000 +0100 ++++ firewalld-0.4.4.3/src/firewall-applet 2017-02-08 19:13:03.196185899 +0100 +@@ -21,14 +21,14 @@ + # + + import sys +-from PyQt5 import QtGui, QtCore, QtWidgets ++from PyQt4 import QtGui, QtCore + + import gi + gi.require_version('Notify', '0.7') + from gi.repository import Notify + + import os +-from dbus.mainloop.pyqt5 import DBusQtMainLoop ++from dbus.mainloop.qt import DBusQtMainLoop + import functools + + from firewall.config import * +@@ -74,20 +74,21 @@ def escape(text): + return text + + def fromUTF8(text): +- if PY2 and QtCore.QT_VERSION < 0x050000: ++ if PY2: + return QtCore.QString.fromUtf8(text) +- return text ++ else: ++ return text + + # ZoneInterfaceEditor ######################################################### + +-class ZoneInterfaceEditor(QtWidgets.QDialog): ++class ZoneInterfaceEditor(QtGui.QDialog): + def __init__(self, fw, interface, zone): + self.fw = fw + self.interface = interface + self.zone = None + self.title = _("Select zone for interface '%s'") % self.interface + +- QtWidgets.QDialog.__init__(self) ++ QtGui.QDialog.__init__(self) + self.create_ui(zone) + + def create_ui(self, zone): +@@ -96,19 +97,19 @@ class ZoneInterfaceEditor(QtWidgets.QDia + + self.resize(100, 50) + +- vbox = QtWidgets.QVBoxLayout() ++ vbox = QtGui.QVBoxLayout() + vbox.setSpacing(6) + +- label = QtWidgets.QLabel(fromUTF8(escape(self.title))) ++ label = QtGui.QLabel(fromUTF8(escape(self.title))) + vbox.addWidget(label) + +- self.combo = QtWidgets.QComboBox() ++ self.combo = QtGui.QComboBox() + self.fill_zone_combo() + vbox.addWidget(self.combo) + +- buttonBox = QtWidgets.QDialogButtonBox(QtWidgets.QDialogButtonBox.Ok +- | QtWidgets.QDialogButtonBox.Cancel) +- self.ok_button = buttonBox.button(QtWidgets.QDialogButtonBox.Ok) ++ buttonBox = QtGui.QDialogButtonBox(QtGui.QDialogButtonBox.Ok ++ | QtGui.QDialogButtonBox.Cancel) ++ self.ok_button = buttonBox.button(QtGui.QDialogButtonBox.Ok) + buttonBox.accepted.connect(self.ok) + buttonBox.rejected.connect(self.hide) + vbox.addWidget(buttonBox) +@@ -160,7 +161,7 @@ class ZoneConnectionEditor(ZoneInterface + self.zone = None + self.title = _("Select zone for connection '%s'") % self.connection + +- QtWidgets.QDialog.__init__(self) ++ QtGui.QDialog.__init__(self) + self.create_ui(zone) + + def ok(self): +@@ -169,7 +170,7 @@ class ZoneConnectionEditor(ZoneInterface + nm_set_zone_of_connection(self.get_zone(), self.connection) + except Exception as msg: + text = _("Failed to set zone {zone} for connection {connection}") +- QtWidgets.QMessageBox.warning(None, fromUTF8(escape(self.title)), ++ QtGui.QMessageBox.warning(None, fromUTF8(escape(self.title)), + escape(text.format( + zone=self.get_zone(), + connection=self.connection))) +@@ -184,7 +185,7 @@ class ZoneSourceEditor(ZoneInterfaceEdit + self.zone = None + self.title = _("Select zone for source '%s'") % self.source + +- QtWidgets.QDialog.__init__(self) ++ QtGui.QDialog.__init__(self) + self.create_ui(zone) + + def ok(self): +@@ -193,7 +194,7 @@ class ZoneSourceEditor(ZoneInterfaceEdit + + # ShieldsEditor ######################################################### + +-class ShieldsEditor(QtWidgets.QDialog): ++class ShieldsEditor(QtGui.QDialog): + def __init__(self, fw, settings, shields_up, shields_down): + self.fw = fw + self.settings = settings +@@ -201,63 +202,63 @@ class ShieldsEditor(QtWidgets.QDialog): + self.shields_down = shields_down + self.title = _("Configure Shields Up/Down Zones") + +- QtWidgets.QDialog.__init__(self) ++ QtGui.QDialog.__init__(self) + self.create_ui() + + def create_ui(self): + self.setWindowTitle(fromUTF8(escape(self.title))) + self.rejected.connect(self.hide) + +- vbox = QtWidgets.QVBoxLayout() ++ vbox = QtGui.QVBoxLayout() + vbox.setSpacing(6) + +- label = QtWidgets.QLabel(fromUTF8(escape( ++ label = QtGui.QLabel(fromUTF8(escape( + _("Here you can select the zones used for Shields Up and " + "Shields Down.")))) + label.setWordWrap(True) + vbox.addWidget(label) + +- label = QtWidgets.QLabel(fromUTF8(escape( ++ label = QtGui.QLabel(fromUTF8(escape( + _("This feature is useful for people using the default zones " + "mostly. For users, that are changing zones of connections, it " + "might be of limited use.")))) + label.setWordWrap(True) + vbox.addWidget(label) + +- grid = QtWidgets.QGridLayout() ++ grid = QtGui.QGridLayout() + grid.setSpacing(6) + +- label = QtWidgets.QLabel(fromUTF8(escape(_("Shields Up Zone:")))) ++ label = QtGui.QLabel(fromUTF8(escape(_("Shields Up Zone:")))) + label.setWordWrap(True) + grid.addWidget(label, 0, 0, 1, 1) + +- self.shields_up_combo = QtWidgets.QComboBox() ++ self.shields_up_combo = QtGui.QComboBox() + #self.fill_combo(self.shields_up_combo) + #self.set_shields_up(self.shields_up) + grid.addWidget(self.shields_up_combo, 0, 1, 1, 1) + +- button = QtWidgets.QPushButton(_("Reset To Default")) ++ button = QtGui.QPushButton(_("Reset To Default")) + button.clicked.connect(self.reset_shields_up) + grid.addWidget(button, 0, 2, 1, 1) + +- label = QtWidgets.QLabel(fromUTF8(escape(_("Shields Down Zone:")))) ++ label = QtGui.QLabel(fromUTF8(escape(_("Shields Down Zone:")))) + label.setWordWrap(True) + grid.addWidget(label, 1, 0, 1, 1) + +- self.shields_down_combo = QtWidgets.QComboBox() ++ self.shields_down_combo = QtGui.QComboBox() + #self.fill_combo(self.shields_down_combo) + #self.set_shields_down(self.shields_down) + grid.addWidget(self.shields_down_combo, 1, 1, 1, 1) + +- button = QtWidgets.QPushButton(_("Reset To Default")) ++ button = QtGui.QPushButton(_("Reset To Default")) + button.clicked.connect(self.reset_shields_down) + grid.addWidget(button, 1, 2, 1, 1) + + vbox.addLayout(grid) + +- buttonBox = QtWidgets.QDialogButtonBox(QtWidgets.QDialogButtonBox.Ok +- | QtWidgets.QDialogButtonBox.Cancel) +- self.ok_button = buttonBox.button(QtWidgets.QDialogButtonBox.Ok) ++ buttonBox = QtGui.QDialogButtonBox(QtGui.QDialogButtonBox.Ok ++ | QtGui.QDialogButtonBox.Cancel) ++ self.ok_button = buttonBox.button(QtGui.QDialogButtonBox.Ok) + buttonBox.accepted.connect(self.ok) + buttonBox.rejected.connect(self.hide) + vbox.addWidget(buttonBox) +@@ -328,56 +329,56 @@ class ShieldsEditor(QtWidgets.QDialog): + + # AboutDialog ################################################################# + +-class AboutDialog(QtWidgets.QDialog): ++class AboutDialog(QtGui.QDialog): + def __init__(self, name, icon, version, url, copyright, authors, license): +- QtWidgets.QDialog.__init__(self) ++ QtGui.QDialog.__init__(self) + self.setWindowIcon(icon) + self.setWindowTitle(fromUTF8(escape(_("About %s" % name)))) + self.resize(500, 250) + +- vbox = QtWidgets.QVBoxLayout() ++ vbox = QtGui.QVBoxLayout() + vbox.setSpacing(6) + +- hbox = QtWidgets.QHBoxLayout() ++ hbox = QtGui.QHBoxLayout() + hbox.setSpacing(24) + +- label = QtWidgets.QLabel() ++ label = QtGui.QLabel() + label.setPixmap(icon.pixmap(96)) + label.setMinimumSize(96, 96) + label.setMaximumSize(96, 96) + hbox.addWidget(label) + +- vbox2 = QtWidgets.QVBoxLayout() ++ vbox2 = QtGui.QVBoxLayout() + vbox2.setSpacing(3) + +- label = QtWidgets.QLabel(name) ++ label = QtGui.QLabel(name) + font = label.font() + font.setPointSize(font.pointSize()*2) + font.setBold(True) + label.setFont(font) + vbox2.addWidget(label) + +- vbox2.addWidget(QtWidgets.QLabel(version)) ++ vbox2.addWidget(QtGui.QLabel(version)) + +- label = QtWidgets.QLabel("%s" % (url, url)) ++ label = QtGui.QLabel("%s" % (url, url)) + label.setTextFormat(QtCore.Qt.RichText) + label.setTextInteractionFlags(QtCore.Qt.TextBrowserInteraction) + label.setOpenExternalLinks(True) + + vbox2.addWidget(label) + +- vbox2.addWidget(QtWidgets.QLabel(copyright)) ++ vbox2.addWidget(QtGui.QLabel(copyright)) + + hbox.addLayout(vbox2) + + vbox.addLayout(hbox) + +- tabs = QtWidgets.QTabWidget() ++ tabs = QtGui.QTabWidget() + tabs.setStyleSheet("QTabWidget::tab { padding: 1px 1px 1px 1px; }") + +- tab = QtWidgets.QWidget() +- vbox3 = QtWidgets.QVBoxLayout() +- textedit = QtWidgets.QPlainTextEdit() ++ tab = QtGui.QWidget() ++ vbox3 = QtGui.QVBoxLayout() ++ textedit = QtGui.QPlainTextEdit() + #textedit.setStyleSheet("QPlainTextEdit { border: 0; padding: 0; }") + textedit.setReadOnly(True) + textedit.setPlainText(fromUTF8("\n".join(authors))) +@@ -385,9 +386,9 @@ class AboutDialog(QtWidgets.QDialog): + tab.setLayout(vbox3) + tabs.addTab(tab, fromUTF8(escape(_("Authors")))) + +- tab = QtWidgets.QWidget() +- vbox3 = QtWidgets.QVBoxLayout() +- textedit = QtWidgets.QPlainTextEdit() ++ tab = QtGui.QWidget() ++ vbox3 = QtGui.QVBoxLayout() ++ textedit = QtGui.QPlainTextEdit() + #textedit.setStyleSheet("QPlainTextEdit { border: 0; padding: 0; }") + textedit.setReadOnly(True) + textedit.setPlainText(license) +@@ -397,7 +398,7 @@ class AboutDialog(QtWidgets.QDialog): + + vbox.addWidget(tabs) + +- buttonBox = QtWidgets.QDialogButtonBox(QtWidgets.QDialogButtonBox.Close) ++ buttonBox = QtGui.QDialogButtonBox(QtGui.QDialogButtonBox.Close) + buttonBox.rejected.connect(self.hide) + vbox.addWidget(buttonBox) + +@@ -405,7 +406,7 @@ class AboutDialog(QtWidgets.QDialog): + + # TrayApplet ################################################################## + +-class TrayApplet(QtWidgets.QSystemTrayIcon): ++class TrayApplet(QtGui.QSystemTrayIcon): + def __init__(self): + super(TrayApplet, self).__init__() + self.name = _("Firewall Applet") +@@ -452,67 +453,67 @@ class TrayApplet(QtWidgets.QSystemTrayIc + + # urgencies + +- self.urgencies = { "noicon": QtWidgets.QSystemTrayIcon.NoIcon, +- "information": QtWidgets.QSystemTrayIcon.Information, +- "warning": QtWidgets.QSystemTrayIcon.Warning, +- "critical": QtWidgets.QSystemTrayIcon.Critical } ++ self.urgencies = { "noicon": QtGui.QSystemTrayIcon.NoIcon, ++ "information": QtGui.QSystemTrayIcon.Information, ++ "warning": QtGui.QSystemTrayIcon.Warning, ++ "critical": QtGui.QSystemTrayIcon.Critical } + + # actions + +- self.shieldsupAction = QtWidgets.QAction(fromUTF8(escape(_("Shields Up"))), ++ self.shieldsupAction = QtGui.QAction(fromUTF8(escape(_("Shields Up"))), + self) + self.shieldsupAction.setCheckable(True) + self.shieldsupAction.setChecked(False) + self.shieldsupAction.triggered.connect(self.shieldsup_changed_cb) + +- self.notificationsAction = QtWidgets.QAction( ++ self.notificationsAction = QtGui.QAction( + fromUTF8(escape(_("Enable Notifications"))), self) + self.notificationsAction.setCheckable(True) + self.notificationsAction.setChecked(False) + self.notificationsAction.triggered.connect(self.notification_changed_cb) + +- self.settingsAction = QtWidgets.QAction( ++ self.settingsAction = QtGui.QAction( + fromUTF8(escape(_("Edit Firewall Settings..."))), self) + self.settingsAction.triggered.connect(self.configure_cb) + +- self.changeZonesAction = QtWidgets.QAction( ++ self.changeZonesAction = QtGui.QAction( + fromUTF8(escape(_("Change Zones of Connections..."))), self) + self.changeZonesAction.triggered.connect(self.nm_connection_editor) + +- self.shieldsAction = QtWidgets.QAction( ++ self.shieldsAction = QtGui.QAction( + fromUTF8(escape(_("Configure Shields UP/Down Zones..."))), self) + self.shieldsAction.triggered.connect(self.configure_shields) + +- self.panicAction = QtWidgets.QAction( ++ self.panicAction = QtGui.QAction( + fromUTF8(escape(_("Block all network traffic"))), self) + self.panicAction.setCheckable(True) + self.panicAction.setChecked(False) + self.panicAction.triggered.connect(self.panic_mode_cb) + +- self.aboutAction = QtWidgets.QAction(fromUTF8(escape(_("About"))), self) ++ self.aboutAction = QtGui.QAction(fromUTF8(escape(_("About"))), self) + self.aboutAction.triggered.connect(self.about_dialog.exec_) + +- #self.quitAction = QtWidgets.QAction(fromUTF8(escape(_("Quit"))), self, ++ #self.quitAction = QtGui.QAction(fromUTF8(escape(_("Quit"))), self, + # triggered=self.quit) + +- self.connectionsAction = QtWidgets.QWidgetAction(self) +- self.connectionsAction.setDefaultWidget(QtWidgets.QLabel( ++ self.connectionsAction = QtGui.QWidgetAction(self) ++ self.connectionsAction.setDefaultWidget(QtGui.QLabel( + fromUTF8(""+escape(_("Connections"))+" "))) + +- self.interfacesAction = QtWidgets.QWidgetAction(self) +- self.interfacesAction.setDefaultWidget(QtWidgets.QLabel( ++ self.interfacesAction = QtGui.QWidgetAction(self) ++ self.interfacesAction.setDefaultWidget(QtGui.QLabel( + fromUTF8(""+escape(_("Interfaces"))+" "))) + +- self.sourcesAction = QtWidgets.QWidgetAction(self) +- self.sourcesAction.setDefaultWidget(QtWidgets.QLabel( ++ self.sourcesAction = QtGui.QWidgetAction(self) ++ self.sourcesAction.setDefaultWidget(QtGui.QLabel( + fromUTF8(""+escape(_("Sources"))+" "))) + + # init + +- self.left_menu = QtWidgets.QMenu() ++ self.left_menu = QtGui.QMenu() + self.left_menu.setStyleSheet('QMenu { margin: 5px; }') + +- self.right_menu = QtWidgets.QMenu() ++ self.right_menu = QtGui.QMenu() + self.right_menu.addAction(self.shieldsupAction) + self.right_menu.addAction(self.notificationsAction) + self.right_menu.addSeparator() +@@ -631,7 +632,7 @@ class TrayApplet(QtWidgets.QSystemTrayIc + self.setVisible(True) + + def activated_cb(self, reason): +- if reason == QtWidgets.QSystemTrayIcon.Trigger: ++ if reason == QtGui.QSystemTrayIcon.Trigger: + self.left_menu.popup(QtGui.QCursor.pos()) + + def update_active_zones(self): +@@ -679,12 +680,12 @@ class TrayApplet(QtWidgets.QSystemTrayIc + zone = connections[connection][0] + if zone == "": + _binding = _("{entry} (Default Zone: {default_zone})") +- action = QtWidgets.QAction( ++ action = QtGui.QAction( + fromUTF8(escape( + _binding.format(default_zone=self.default_zone, + entry=connection))), self) + else: +- action = QtWidgets.QAction( ++ action = QtGui.QAction( + fromUTF8(escape(binding.format(zone=zone, + entry=connection))), self) + action.triggered.connect(functools.partial( +@@ -697,7 +698,7 @@ class TrayApplet(QtWidgets.QSystemTrayIc + # add other interfaces + for interface in sorted(interfaces): + zone = interfaces[interface] +- action = QtWidgets.QAction( ++ action = QtGui.QAction( + fromUTF8(escape(binding.format(zone=zone, entry=interface))), + self) + action.triggered.connect(functools.partial( +@@ -709,7 +710,7 @@ class TrayApplet(QtWidgets.QSystemTrayIc + + for source in sorted(sources): + zone = sources[source] +- action = QtWidgets.QAction( ++ action = QtGui.QAction( + fromUTF8(escape(binding.format(zone=zone, entry=source))), + self) + action.triggered.connect(functools.partial( +@@ -931,10 +932,10 @@ class TrayApplet(QtWidgets.QSystemTrayIc + os.system("%s &" % NM_CONNECTION_EDITOR) + + def warning(self, text): +- QtWidgets.QMessageBox.warning(None, fromUTF8(escape(self.name)), text) ++ QtGui.QMessageBox.warning(None, fromUTF8(escape(self.name)), text) + + def error(self, text): +- QtWidgets.QMessageBox.critical(None, fromUTF8(escape(self.name)), text) ++ QtGui.QMessageBox.critical(None, fromUTF8(escape(self.name)), text) + + def configure_cb(self, widget): + os.system("firewall-config &") +@@ -970,8 +971,6 @@ class TrayApplet(QtWidgets.QSystemTrayIc + def reloaded(self): + if self.notificationsAction.isChecked(): + self.notify(escape(_("FirewallD has been reloaded."))) +- self.update_active_zones() +- self.update_tooltip() + + def default_zone_changed(self, zone): + self.default_zone = zone +@@ -1118,7 +1117,7 @@ Options: + # reset SIGINT signal to default + signal.signal(signal.SIGINT, signal.SIG_DFL) + +-app = QtWidgets.QApplication(sys.argv) ++app = QtGui.QApplication(sys.argv) + app.setQuitOnLastWindowClosed(False) + + applet = TrayApplet() diff --git a/SOURCES/firewalld-0.4.4.4-fix_get_set_short_description_in_zone_rhbz#1416325.patch b/SOURCES/firewalld-0.4.4.4-fix_get_set_short_description_in_zone_rhbz#1416325.patch new file mode 100644 index 0000000..36bd3f4 --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-fix_get_set_short_description_in_zone_rhbz#1416325.patch @@ -0,0 +1,53 @@ +commit 7a86d66f27a8c657a3cd9fbecdf26d167c2ee92e +Author: Thomas Woerner +Date: Wed Apr 26 15:07:18 2017 +0200 + + firewall-cmd: Fix --{set,get}-{short,description} for zone + + The options --{set,get}-{short,description} have been used on the wrong object + in firewall-cmd which resulted in a back trace. + + Fixes: RHBZ#1445238 + +diff --git a/src/firewall-cmd b/src/firewall-cmd +index 9988a79..1a864b3 100755 +--- a/src/firewall-cmd ++++ b/src/firewall-cmd +@@ -1987,31 +1987,31 @@ if a.permanent: + elif a.list_all_zones: + names = fw.config().getZoneNames() + for zone in sorted(names): +- settings = fw.config().getZoneByName(zone) +- cmd.print_zone_info(zone, settings.getSettings()) ++ settings = fw.config().getZoneByName(zone).getSettings() ++ cmd.print_zone_info(zone, settings) + cmd.print_msg("") + sys.exit(0) + + # set zone description + elif a.set_description: +- settings = fw.config().getZoneByName(zone) ++ settings = fw.config().getZoneByName(zone).getSettings() + settings.setDescription(a.set_description) + fw_zone.update(settings) + + # get zone description + elif a.get_description: +- settings = fw.config().getZoneByName(zone) ++ settings = fw.config().getZoneByName(zone).getSettings() + cmd.print_and_exit(settings.getDescription()) + + # set zone short description + elif a.set_short: +- settings = fw.config().getZoneByName(zone) ++ settings = fw.config().getZoneByName(zone).getSettings() + settings.setShort(a.set_short) + fw_zone.update(settings) + + # get zone short description + elif a.get_short: +- settings = fw.config().getZoneByName(zone) ++ settings = fw.config().getZoneByName(zone).getSettings() + cmd.print_and_exit(settings.getShort()) + + elif a.version: diff --git a/SOURCES/firewalld-0.4.4.4-fix_offline_remove_service_from_zone_rhbz#1438127.patch b/SOURCES/firewalld-0.4.4.4-fix_offline_remove_service_from_zone_rhbz#1438127.patch new file mode 100644 index 0000000..8749ee6 --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-fix_offline_remove_service_from_zone_rhbz#1438127.patch @@ -0,0 +1,23 @@ +commit d3fee3a3b923339fb45d23f60ee0170a5ca25957 +Author: Thomas Woerner +Date: Mon Apr 3 15:06:36 2017 +0200 + + firewall-offline-cmd: Fix --remove-service-from-zone option RHBZ#1438127 + + The wrong option name has been used internally which resulted in the NoneType + object is not iterable error. + +diff --git a/src/firewall-offline-cmd b/src/firewall-offline-cmd +index b229f39..b1e8a6c 100755 +--- a/src/firewall-offline-cmd ++++ b/src/firewall-offline-cmd +@@ -2076,7 +2076,8 @@ try: + cmd.add_sequence(a.add_service, fw_settings.addService, + fw_settings.queryService, None, "'%s'") + elif a.remove_service_from_zone: +- cmd.remove_sequence(a.remove_service, fw_settings.removeService, ++ cmd.remove_sequence(a.remove_service_from_zone, ++ fw_settings.removeService, + fw_settings.queryService, None, "'%s'") + elif a.query_service: + cmd.query_sequence(a.query_service, fw_settings.queryService, diff --git a/SOURCES/firewalld-0.4.4.4-man_pages_add_sctp_and_dccp_rhbz#1429808.patch b/SOURCES/firewalld-0.4.4.4-man_pages_add_sctp_and_dccp_rhbz#1429808.patch new file mode 100644 index 0000000..d9dbc3b --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-man_pages_add_sctp_and_dccp_rhbz#1429808.patch @@ -0,0 +1,139 @@ +commit 14bcde4e9b9f8c3638e37705ba57c3fac8e9b80f +Author: Thomas Woerner +Date: Fri Apr 28 18:38:50 2017 +0200 + + Man pages: Mention sctp and dccp protocols for remaining ports, .. + +diff --git a/doc/xml/firewall-cmd.xml b/doc/xml/firewall-cmd.xml +index a5b5acd..bf4e7a0 100644 +--- a/doc/xml/firewall-cmd.xml ++++ b/doc/xml/firewall-cmd.xml +@@ -549,7 +549,7 @@ + timeval is either a number (of seconds) or number followed by one of characters s (seconds), m (minutes), h (hours), for example 20m or 1h. + + +- The port can either be a single port number or a port range portid-portid. The protocol can either be tcp or udp. ++ The port can either be a single port number or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. + + + The option is not combinable with the option. +@@ -639,7 +639,7 @@ + timeval is either a number (of seconds) or number followed by one of characters s (seconds), m (minutes), h (hours), for example 20m or 1h. + + +- The port can either be a single port number or a port range portid-portid. The protocol can either be tcp or udp. ++ The port can either be a single port number or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. + + + The option is not combinable with the option. +@@ -732,7 +732,7 @@ + timeval is either a number (of seconds) or number followed by one of characters s (seconds), m (minutes), h (hours), for example 20m or 1h. + + +- The port can either be a single port number portid or a port range portid-portid. The protocol can either be tcp or udp. The destination address is a simple IP address. ++ The port can either be a single port number portid or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. The destination address is a simple IP address. + + + The option is not combinable with the option. +diff --git a/doc/xml/firewall-offline-cmd.xml b/doc/xml/firewall-offline-cmd.xml +index d007dbe..e157f67 100644 +--- a/doc/xml/firewall-offline-cmd.xml ++++ b/doc/xml/firewall-offline-cmd.xml +@@ -208,7 +208,7 @@ + Add the port to the default zone. This option can be specified multiple times. + + +- The port can either be a single port number or a port range portid-portid. The protocol can either be tcp or udp. ++ The port can either be a single port number or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. + + + +@@ -264,7 +264,7 @@ + Add the IPv4 forward port in the default zone. This option can be specified multiple times. + + +- The port can either be a single port number portid or a port range portid-portid. The protocol can either be tcp or udp. The destination address is an IP address. ++ The port can either be a single port number portid or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. The destination address is an IP address. + + + +@@ -621,7 +621,7 @@ + Add the port for zone. If zone is omitted, default zone will be used. This option can be specified multiple times. + + +- The port can either be a single port number or a port range portid-portid. The protocol can either be tcp or udp. ++ The port can either be a single port number or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. + + + +@@ -748,7 +748,7 @@ + Add the IPv4 forward port for zone. If zone is omitted, default zone will be used. This option can be specified multiple times. + + +- The port can either be a single port number portid or a port range portid-portid. The protocol can either be tcp or udp. The destination address is a simple IP address. ++ The port can either be a single port number portid or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. The destination address is a simple IP address. + + + For IPv6 forward ports, please use the rich language. +@@ -798,7 +798,7 @@ + Add the source port for zone. If zone is omitted, default zone will be used. This option can be specified multiple times. If a timeout is supplied, the rule will be active for the specified amount of time and will be removed automatically afterwards. + + +- The port can either be a single port number or a port range portid-portid. The protocol can either be tcp or udp. ++ The port can either be a single port number or a port range portid-portid. The protocol can either be tcp, udp, sctp or dccp. + + + +diff --git a/doc/xml/firewalld.service.xml b/doc/xml/firewalld.service.xml +index 2907f83..88b7640 100644 +--- a/doc/xml/firewalld.service.xml ++++ b/doc/xml/firewalld.service.xml +@@ -136,7 +136,7 @@ + protocol="string" + + +- The protocol value can either be , , or . ++ The protocol value can either be tcp, udp, sctp or dccp. + + + +@@ -185,7 +185,7 @@ + protocol="string" + + +- The protocol value can either be , , or . ++ The protocol value can either be tcp, udp, sctp or dccp. + + + +diff --git a/doc/xml/firewalld.zone.xml b/doc/xml/firewalld.zone.xml +index 67cd3ef..12e42e2 100644 +--- a/doc/xml/firewalld.zone.xml ++++ b/doc/xml/firewalld.zone.xml +@@ -252,7 +252,7 @@ + protocol="tcp|udp|sctp|dccp" + + +- The protocol can either be tcp, , or . ++ The protocol can either be tcp, udp, sctp or dccp. + + + +@@ -332,7 +332,7 @@ + protocol="tcp|udp|sctp|dccp" + + +- The protocol can either be tcp, , or . ++ The protocol can either be tcp, udp, sctp or dccp. + + + +@@ -385,7 +385,7 @@ + protocol="tcp|udp|sctp|dccp" + + +- The protocol can either be tcp, , or . ++ The protocol can either be tcp, udp, sctp or dccp. + + + diff --git a/SOURCES/firewalld-0.4.4.4-ovirt-services_rhbz#1449158.patch b/SOURCES/firewalld-0.4.4.4-ovirt-services_rhbz#1449158.patch new file mode 100644 index 0000000..5338467 --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-ovirt-services_rhbz#1449158.patch @@ -0,0 +1,185 @@ +commit ded96b82404811d70b9f5e264b44e2834e91e42f +Author: Leon Goldberg +Date: Thu Mar 23 12:22:26 2017 +0200 + + Introducing ovirt's imageio service + +diff --git a/config/services/ovirt-imageio.xml b/config/services/ovirt-imageio.xml +new file mode 100644 +index 0000000..9ba6526 +--- /dev/null ++++ b/config/services/ovirt-imageio.xml +@@ -0,0 +1,6 @@ ++ ++ ++ oVirt Image I/O ++ oVirt Image I/O simplifies the workflow of introducing new oVirt images into the oVirt environment. ++ ++ + +commit 31955ff59636e3ed63289d60ad254a09aa75686e +Author: Leon Goldberg +Date: Tue May 2 16:04:52 2017 +0300 + + Adding ovirt-vmconsole service file + +diff --git a/config/services/ovirt-vmconsole.xml b/config/services/ovirt-vmconsole.xml +new file mode 100644 +index 0000000..2b47448 +--- /dev/null ++++ b/config/services/ovirt-vmconsole.xml +@@ -0,0 +1,7 @@ ++ ++ ++ oVirt VM Console ++ oVirt VM Consoles enables secure access to virtual machine serial console. ++ ++ ++ + +commit ffd82e3e95ed80805c566bb8b5858fdd45f3780f +Author: leongold +Date: Wed May 3 15:30:40 2017 +0300 + + Fixing incorrect port number + +diff --git a/config/services/ovirt-vmconsole.xml b/config/services/ovirt-vmconsole.xml +index 2b47448..ca8ea19 100644 +--- a/config/services/ovirt-vmconsole.xml ++++ b/config/services/ovirt-vmconsole.xml +@@ -2,6 +2,5 @@ + + oVirt VM Console + oVirt VM Consoles enables secure access to virtual machine serial console. +- ++ + +- + +commit 920f54ce5b3651a1ce738cb0b062aa1458c12c8d +Author: Leon Goldberg +Date: Tue May 2 16:04:52 2017 +0300 + + Adding oVirt storage-console service. + +diff --git a/config/services/ovirt-storageconsole.xml b/config/services/ovirt-storageconsole.xml +new file mode 100644 +index 0000000..721a7df +--- /dev/null ++++ b/config/services/ovirt-storageconsole.xml +@@ -0,0 +1,7 @@ ++ ++ ++ oVirt Storage-Console ++ oVirt Storage Console is a web-based storage management platform specially designed to efficiently manage oVirt's storage-defined storage. ++ ++ ++ + +commit 0aa83426e9c337bf21df0d436e7f6cbcd6b72e03 +Author: Leon Goldberg +Date: Wed May 3 14:44:14 2017 +0300 + + Adding ctdb service file. + +diff --git a/config/services/ctdb.xml b/config/services/ctdb.xml +new file mode 100644 +index 0000000..7209082 +--- /dev/null ++++ b/config/services/ctdb.xml +@@ -0,0 +1,7 @@ ++ ++ ++ CTDB ++ CTDB is a cluster implementation of the TDB database used by Samba and other projects to store temporary data. ++ ++ ++ + +commit d774891afe7109fb65c87ac6a3e28a76d132784a +Author: Leon Goldberg +Date: Thu May 4 12:16:53 2017 +0300 + + Adding service file for nrpe. + + Although the port isn't IANA registered to Nagios, it's failry well + known (http://www.speedguide.net/port.php?port=5666). + +diff --git a/config/services/nrpe.xml b/config/services/nrpe.xml +new file mode 100644 +index 0000000..4535d89 +--- /dev/null ++++ b/config/services/nrpe.xml +@@ -0,0 +1,6 @@ ++ ++ ++ NRPE ++ NRPE allows you to execute Nagios plugins on a remote host in as transparent a manner as possible. ++ ++ + +commit b1b63267f1f5af0c71d8ebd7db170bf2e1380c13 +Author: Thomas Woerner +Date: Thu Apr 27 14:52:49 2017 +0200 + + config/Makefile.am: Install new ovirt-imageio service + +diff --git a/config/Makefile.am b/config/Makefile.am +index f05caf6..61ec9a2 100644 +--- a/config/Makefile.am ++++ b/config/Makefile.am +@@ -174,6 +174,7 @@ CONFIG_FILES = \ + services/nfs.xml \ + services/ntp.xml \ + services/openvpn.xml \ ++ services/ovirt-imageio.xml \ + services/pmcd.xml \ + services/pmproxy.xml \ + services/pmwebapis.xml \ + +commit 7e6e41809b3898a1ae9d014dc9be027b25521978 +Author: Thomas Woerner +Date: Wed May 3 17:19:03 2017 +0200 + + config/Makefile.am: New services ctdb, ovirt-storageconsole and ovirt-vmconsole + +diff --git a/config/Makefile.am b/config/Makefile.am +index 61ec9a2..1669a84 100644 +--- a/config/Makefile.am ++++ b/config/Makefile.am +@@ -131,6 +131,7 @@ CONFIG_FILES = \ + services/ceph.xml \ + services/cfengine.xml \ + services/condor-collector.xml \ ++ services/ctdb.xml \ + services/dhcpv6-client.xml \ + services/dhcpv6.xml \ + services/dhcp.xml \ +@@ -175,6 +176,8 @@ CONFIG_FILES = \ + services/ntp.xml \ + services/openvpn.xml \ + services/ovirt-imageio.xml \ ++ services/ovirt-storageconsole.xml \ ++ services/ovirt-vmconsole.xml \ + services/pmcd.xml \ + services/pmproxy.xml \ + services/pmwebapis.xml \ + +commit a75d783101a43a57c6b6619acafa66268e6f822d +Author: Thomas Woerner +Date: Tue May 9 11:29:12 2017 +0200 + + config/Makefile.am: New services nrpe + +diff --git a/config/Makefile.am b/config/Makefile.am +index 1669a84..33cb7da 100644 +--- a/config/Makefile.am ++++ b/config/Makefile.am +@@ -173,6 +173,7 @@ CONFIG_FILES = \ + services/ms-wbt.xml \ + services/mysql.xml \ + services/nfs.xml \ ++ services/nrpe.xml \ + services/ntp.xml \ + services/openvpn.xml \ + services/ovirt-imageio.xml \ diff --git a/SOURCES/firewalld-0.4.4.4-policy-choice_rhbz#1449754.patch b/SOURCES/firewalld-0.4.4.4-policy-choice_rhbz#1449754.patch new file mode 100644 index 0000000..5970c8a --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-policy-choice_rhbz#1449754.patch @@ -0,0 +1,44 @@ +commit 0c480ec760c3ecaeea325041bdffc6d3d1153d88 +Author: Thomas Woerner +Date: Wed May 17 17:56:39 2017 +0200 + + Rename extension for policy choices (server and desktop) to .policy.choice (RHBZ#1449754) + + This is done at installation time to still use autofoo targets etc. A change in firewall-offline command to fix --policy-server and --policy-desktop options + has been needed for this also. + +diff --git a/config/Makefile.am b/config/Makefile.am +index 33cb7da..bdc5651 100644 +--- a/config/Makefile.am ++++ b/config/Makefile.am +@@ -347,5 +347,7 @@ uninstall-local: $(UNINSTALL_TARGETS) + + install-data-hook: + cd $(DESTDIR)$(polkit1_actiondir) && \ ++ mv org.fedoraproject.FirewallD1.server.policy org.fedoraproject.FirewallD1.server.policy.choice && \ ++ mv org.fedoraproject.FirewallD1.desktop.policy org.fedoraproject.FirewallD1.desktop.policy.choice && \ + rm -f org.fedoraproject.FirewallD1.policy && \ +- $(LN_S) org.fedoraproject.FirewallD1.server.policy org.fedoraproject.FirewallD1.policy ++ $(LN_S) org.fedoraproject.FirewallD1.server.policy.choice org.fedoraproject.FirewallD1.policy +diff --git a/src/firewall-offline-cmd b/src/firewall-offline-cmd +index b1e8a6c..ebeb1ec 100755 +--- a/src/firewall-offline-cmd ++++ b/src/firewall-offline-cmd +@@ -478,13 +478,13 @@ def pk_symlink(product='server'): + _PK_DIR = '/usr/share/polkit-1/actions/' + _PK_NAME = 'org.fedoraproject.FirewallD1.' + os.chdir(_PK_DIR) +- if os.path.isfile(_PK_NAME+product+'.policy'): ++ if os.path.isfile(_PK_NAME+product+'.policy.choice'): + if os.path.isfile(_PK_NAME+'policy'): + os.remove(_PK_NAME+'policy') +- os.symlink(_PK_NAME+product+'.policy', _PK_NAME+'policy') +- cmd.print_and_exit('symlink '+_PK_DIR+_PK_NAME+product+'.policy -> '+_PK_NAME+'policy') ++ os.symlink(_PK_NAME+product+'.policy.choice', _PK_NAME+'policy') ++ cmd.print_and_exit('symlink '+_PK_DIR+_PK_NAME+product+'.policy.choice -> '+_PK_NAME+'policy') + else: +- cmd.fail('no such file '+_PK_DIR+_PK_NAME+product+'.policy') ++ cmd.fail('no such file '+_PK_DIR+_PK_NAME+product+'.policy.choice') + + # system-config-firewall + def read_sysconfig_args(config_file=SYSTEM_CONFIG_FIREWALL): diff --git a/SOURCES/firewalld-0.4.4.4-restore_wait_rhbz#1446162.patch b/SOURCES/firewalld-0.4.4.4-restore_wait_rhbz#1446162.patch new file mode 100644 index 0000000..55cd89b --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-restore_wait_rhbz#1446162.patch @@ -0,0 +1,56 @@ +commit 18990db7b05a3d81145b41e7cfe64ebbb958aa1a +Author: Thomas Woerner +Date: Thu Apr 27 13:15:36 2017 +0200 + + firewall.core.ipXtables: Use new wait option for restore commands if available + + The iptables restore commands in the next iptables release will support the + wait option. This is very useful and results in less likely collisions with + iptables commands used by other services or the user. + +diff --git a/src/firewall/core/ipXtables.py b/src/firewall/core/ipXtables.py +index 2ae0000..9f051d3 100644 +--- a/src/firewall/core/ipXtables.py ++++ b/src/firewall/core/ipXtables.py +@@ -157,6 +157,7 @@ class ip4tables(object): + self._command = config.COMMANDS[self.ipv] + self._restore_command = config.COMMANDS["%s-restore" % self.ipv] + self.wait_option = self._detect_wait_option() ++ self.restore_wait_option = self._detect_restore_wait_option() + self.fill_exists() + + def fill_exists(self): +@@ -251,6 +252,8 @@ class ip4tables(object): + log.debug2("%s: %s %s", self.__class__, self._restore_command, + "%s: %d" % (temp_file.name, stat.st_size)) + args = [ ] ++ if self.restore_wait_option: ++ args.append(self.restore_wait_option) + if not flush: + args.append("-n") + +@@ -320,6 +323,24 @@ class ip4tables(object): + + return wait_option + ++ def _detect_restore_wait_option(self): ++ temp_file = tempFile() ++ temp_file.write("#foo") ++ temp_file.close() ++ ++ wait_option = "" ++ ret = runProg(self._restore_command, ["-w"], stdin=temp_file.name) # proposed for iptables-1.6.2 ++ if ret[0] == 0: ++ wait_option = "-w" # wait for xtables lock ++ ret = runProg(self._restore_command, ["--wait=2"], stdin=temp_file.name) # since iptables > 1.4.21 ++ if ret[0] == 0: ++ wait_option = "--wait=2" # wait max 2 seconds ++ log.debug2("%s: %s will be using %s option.", self.__class__, self._restore_command, wait_option) ++ ++ os.unlink(temp_file.name) ++ ++ return wait_option ++ + def flush(self, transaction=None): + tables = self.used_tables() + for table in tables: diff --git a/SOURCES/firewalld-0.4.4.4-support_sctp_and_dccp_rhbz#1429808.patch b/SOURCES/firewalld-0.4.4.4-support_sctp_and_dccp_rhbz#1429808.patch new file mode 100644 index 0000000..6d3912a --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-support_sctp_and_dccp_rhbz#1429808.patch @@ -0,0 +1,440 @@ +commit 3e0997f5effaec309e03c9c7c639d8243536ad37 +Author: Thomas Woerner +Date: Tue Apr 4 19:03:27 2017 +0200 + + Support sctp and dccp in ports, source-ports, forward-ports, helpers and rich rules + + This patch adds support to use ports with the protocols sctp and dccp if also + a port id is specified. The use of sctp and dccp is now also allowed in + source-ports, forward-ports, helpers and rich language rules. + + The test suite has been expanded to also test the new combinations. + + This fixes RHBZ#1429808 + +diff --git a/doc/xml/firewalld.helper.xml b/doc/xml/firewalld.helper.xml +index 9de4589..d931e22 100644 +--- a/doc/xml/firewalld.helper.xml ++++ b/doc/xml/firewalld.helper.xml +@@ -69,7 +69,7 @@ + <helper module="nf_conntrack_module" [family="ipv4|ipv6"]> + <short>short</short> + <description>description</description> +- <port portid[-portid]" protocol="tcp|udp"/> ++ <port portid[-portid]" protocol="tcp|udp|sctp|dccp"/> + </helper> + + +@@ -149,7 +149,7 @@ + protocol="string" + + +- The protocol value can either be or . ++ The protocol value can either be , , or . + + + +diff --git a/doc/xml/firewalld.service.xml b/doc/xml/firewalld.service.xml +index 568555f..425f5a9 100644 +--- a/doc/xml/firewalld.service.xml ++++ b/doc/xml/firewalld.service.xml +@@ -136,7 +136,7 @@ + protocol="string" + + +- The protocol value can either be or . ++ The protocol value can either be , , or . + + + +@@ -185,7 +185,7 @@ + protocol="string" + + +- The protocol value can either be or . ++ The protocol value can either be , , or . + + + +diff --git a/doc/xml/firewalld.zone.xml b/doc/xml/firewalld.zone.xml +index 80290e7..c3283c0 100644 +--- a/doc/xml/firewalld.zone.xml ++++ b/doc/xml/firewalld.zone.xml +@@ -73,25 +73,25 @@ + [ <interface name="string"/> ] + [ <source address="address[/mask]"|mac="MAC"|ipset="ipset"/> ] + [ <service name="string"/> ] +- [ <port port="portid[-portid]" protocol="tcp|udp"/> ] ++ [ <port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> ] + [ <protcol value="protocol"/> ] + [ <icmp-block name="string"/> ] + [ <icmp-block-inversion/> ] + [ <masquerade/> ] +- [ <forward-port port="portid[-portid]" protocol="tcp|udp" [to-port="portid[-portid]"] [to-addr="ipv4address"]/> ] +- [ <source-port port="portid[-portid]" protocol="tcp|udp"/> ] ++ [ <forward-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp" [to-port="portid[-portid]"] [to-addr="ipv4address"]/> ] ++ [ <source-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> ] + [ + <rule [family="ipv4|ipv6"]> + [ <source address="address[/mask]"|mac="MAC"|ipset="ipset" [invert="True"]/> ] + [ <destination address="address[/mask]" [invert="True"]/> ] + [ + <service name="string"/> | +- <port port="portid[-portid]" protocol="tcp|udp"/> | ++ <port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> | + <protocol value="protocol"/> | + <icmp-block name="icmptype"/> | + <icmp-type name="icmptype"/> | + <masquerade/> | +- <forward-port port="portid[-portid]" protocol="tcp|udp" [to-port="portid[-portid]"] [to-addr="address"]/> ++ <forward-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp" [to-port="portid[-portid]"] [to-addr="address"]/> + ] + [ <log [prefix="prefixtext"] [level="emerg|alert|crit|err|warn|notice|info|debug"]> [<limit value="rate/duration"/>] </log> ] + [ <audit> [<limit value="rate/duration"/>] </audit> ] +@@ -249,10 +249,10 @@ + + + +- protocol="tcp|udp" ++ protocol="tcp|udp|sctp|dccp" + + +- The protocol can either be tcp or udp. ++ The protocol can either be tcp, , or . + + + +@@ -329,10 +329,10 @@ + + + +- protocol="tcp|udp" ++ protocol="tcp|udp|sctp|dccp" + + +- The protocol can either be tcp or udp. ++ The protocol can either be tcp, , or . + + + +@@ -382,10 +382,10 @@ + + + +- protocol="tcp|udp" ++ protocol="tcp|udp|sctp|dccp" + + +- The protocol can either be tcp or udp. ++ The protocol can either be tcp, , or . + + + +@@ -407,13 +407,13 @@ + [ <destination address="address[/mask]" [invert="True"]/> ] + [ + <service name="string"/> | +- <port port="portid[-portid]" protocol="tcp|udp"/> | ++ <port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> | + <protocol value="protocol"/> | + <icmp-block name="icmptype"/> | + <icmp-type name="icmptype"/> | + <masquerade/> | +- <forward-port port="portid[-portid]" protocol="tcp|udp" [to-port="portid[-portid]"] [to-addr="address"]/> | +- <source-port port="portid[-portid]" protocol="tcp|udp"/> | ++ <forward-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp" [to-port="portid[-portid]"] [to-addr="address"]/> | ++ <source-port port="portid[-portid]" protocol="tcp|udp|sctp|dccp"/> | + ] + [ <log [prefix="prefixtext"] [level="emerg|alert|crit|err|warn|notice|info|debug"]/> [<limit value="rate/duration"/>] </log> ] + [ <audit> [<limit value="rate/duration"/>] </audit> ] +diff --git a/src/firewall-config.glade b/src/firewall-config.glade +index 73cee5c..d209a34 100644 +--- a/src/firewall-config.glade ++++ b/src/firewall-config.glade +@@ -1263,6 +1263,8 @@ + + tcp + udp ++ sctp ++ dccp + + + +@@ -9196,6 +9198,8 @@ + + tcp + udp ++ sctp ++ dccp + + + +@@ -9597,6 +9601,7 @@ + - Select - + ah + esp ++ dccp + ddp + icmp + igmp +diff --git a/src/firewall/command.py b/src/firewall/command.py +index e3adde0..e2d032f 100644 +--- a/src/firewall/command.py ++++ b/src/firewall/command.py +@@ -267,9 +267,10 @@ class FirewallCommand(object): + "portid[-portid]%sprotocol" % separator) + if not check_port(port): + raise FirewallError(errors.INVALID_PORT, port) +- if proto not in [ "tcp", "udp" ]: ++ if proto not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, +- "'%s' not in {'tcp'|'udp'}" % proto) ++ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ ++ proto) + return (port, proto) + + def parse_forward_port(self, value): +@@ -301,9 +302,10 @@ class FirewallCommand(object): + + if not check_port(port): + raise FirewallError(errors.INVALID_PORT, port) +- if protocol not in [ "tcp", "udp" ]: ++ if protocol not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, +- "'%s' not in {'tcp'|'udp'}" % protocol) ++ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ ++ protocol) + if toport and not check_port(toport): + raise FirewallError(errors.INVALID_PORT, toport) + if toaddr and not check_single_address("ipv4", toaddr): +diff --git a/src/firewall/core/fw.py b/src/firewall/core/fw.py +index f32ec22..8dbe59b 100644 +--- a/src/firewall/core/fw.py ++++ b/src/firewall/core/fw.py +@@ -989,9 +989,10 @@ class Firewall(object): + def check_tcpudp(self, protocol): + if not protocol: + raise FirewallError(errors.MISSING_PROTOCOL) +- if protocol not in [ "tcp", "udp" ]: ++ if protocol not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, +- "'%s' not in {'tcp'|'udp'}" % protocol) ++ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ ++ protocol) + + def check_ip(self, ip): + if not functions.checkIP(ip): +diff --git a/src/firewall/core/fw_test.py b/src/firewall/core/fw_test.py +index 62385e6..9516823 100644 +--- a/src/firewall/core/fw_test.py ++++ b/src/firewall/core/fw_test.py +@@ -456,9 +456,10 @@ class Firewall_test(object): + def check_tcpudp(self, protocol): + if not protocol: + raise FirewallError(errors.MISSING_PROTOCOL) +- if not protocol in [ "tcp", "udp" ]: ++ if not protocol in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, +- "'%s' not in {'tcp'|'udp'}" % protocol) ++ "'%s' not in {'tcp'|'udp'|'sctp'|'dccp'}" % \ ++ protocol) + + def check_ip(self, ip): + if not functions.checkIP(ip): +diff --git a/src/firewall/core/io/io_object.py b/src/firewall/core/io/io_object.py +index 3ae180a..139439f 100644 +--- a/src/firewall/core/io/io_object.py ++++ b/src/firewall/core/io/io_object.py +@@ -292,9 +292,10 @@ def check_port(port): + "'%s' is invalid port range" % port) + + def check_tcpudp(protocol): +- if protocol not in [ "tcp", "udp" ]: ++ if protocol not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, +- "'%s' not from {'tcp'|'udp'}" % protocol) ++ "'%s' not from {'tcp'|'udp'|'sctp'|'dccp'}" % \ ++ protocol) + + def check_protocol(protocol): + if not functions.checkProtocol(protocol): +diff --git a/src/firewall/core/rich.py b/src/firewall/core/rich.py +index b33009f..3adcb4d 100644 +--- a/src/firewall/core/rich.py ++++ b/src/firewall/core/rich.py +@@ -576,7 +576,7 @@ class Rich_Rule(object): + elif type(self.element) == Rich_Port: + if not functions.check_port(self.element.port): + raise FirewallError(errors.INVALID_PORT, self.element.port) +- if self.element.protocol not in [ "tcp", "udp" ]: ++ if self.element.protocol not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, self.element.protocol) + + # protocol +@@ -611,7 +611,7 @@ class Rich_Rule(object): + elif type(self.element) == Rich_ForwardPort: + if not functions.check_port(self.element.port): + raise FirewallError(errors.INVALID_PORT, self.element.port) +- if self.element.protocol not in [ "tcp", "udp" ]: ++ if self.element.protocol not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, self.element.protocol) + if self.element.to_port == "" and self.element.to_address == "": + raise FirewallError(errors.INVALID_PORT, self.element.to_port) +@@ -631,7 +631,7 @@ class Rich_Rule(object): + elif type(self.element) == Rich_SourcePort: + if not functions.check_port(self.element.port): + raise FirewallError(errors.INVALID_PORT, self.element.port) +- if self.element.protocol not in [ "tcp", "udp" ]: ++ if self.element.protocol not in [ "tcp", "udp", "sctp", "dccp" ]: + raise FirewallError(errors.INVALID_PROTOCOL, self.element.protocol) + + # other element and not empty? +diff --git a/src/tests/firewall-cmd_test.sh b/src/tests/firewall-cmd_test.sh +index 653c644..ea076a0 100755 +--- a/src/tests/firewall-cmd_test.sh ++++ b/src/tests/firewall-cmd_test.sh +@@ -339,6 +339,15 @@ assert_good " --query-port=111-222/udp --zone=${default_zone}" + assert_good "--remove-port 111-222/udp" + assert_bad " --query-port=111-222/udp" + ++assert_good " --add-port=5000/sctp" ++assert_good " --query-port=5000/sctp --zone=${default_zone}" ++assert_good "--remove-port 5000/sctp" ++assert_bad " --query-port=5000/sctp" ++assert_good " --add-port=222/dccp" ++assert_good " --query-port=222/dccp --zone=${default_zone}" ++assert_good "--remove-port 222/dccp" ++assert_bad " --query-port=222/dccp" ++ + assert_bad "--permanent --add-port=666" # no protocol + assert_bad "--permanent --add-port=666/dummy" # bad protocol + assert_good "--permanent --add-port=666/tcp" +@@ -348,6 +357,15 @@ assert_good "--permanent --query-port=111-222/udp" + assert_good "--permanent --remove-port 111-222/udp" + assert_bad "--permanent --query-port=111-222/udp" + ++assert_good "--permanent --add-port=5000/sctp" ++assert_good "--permanent --query-port=5000/sctp --zone=${default_zone}" ++assert_good "--permanent --remove-port 5000/sctp" ++assert_bad "--permanent --query-port=5000/sctp" ++assert_good "--permanent --add-port=222/dccp" ++assert_good "--permanent --query-port=222/dccp --zone=${default_zone}" ++assert_good "--permanent --remove-port 222/dccp" ++assert_bad "--permanent --query-port=222/dccp" ++ + assert_good " --add-port=80/tcp --add-port 443-444/udp" + assert_good " --query-port=80/tcp --zone=${default_zone}" + assert_good " --query-port=443-444/udp" +@@ -488,6 +506,10 @@ assert_good " --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" + assert_good " --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" + assert_good "--remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" + assert_bad " --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" ++assert_good " --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" ++assert_good " --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" ++assert_good "--remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" ++assert_bad " --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" + + assert_bad "--permanent --add-forward-port=666" # no protocol + assert_good "--permanent --add-forward-port=port=11:proto=tcp:toport=22 --zone=${default_zone}" +@@ -499,6 +521,10 @@ assert_good "--permanent --add-forward-port=port=55:proto=tcp:toport=66:toadd + assert_good "--permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7" + assert_good "--permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" + assert_bad "--permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" ++assert_good "--permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" ++assert_good "--permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" ++assert_good "--permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" ++assert_bad "--permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" + + assert_good " --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200" + assert_good " --query-forward-port=port=100:proto=tcp:toport=200" +@@ -597,6 +623,18 @@ assert_good "--permanent --icmptype=${myicmp} --query-destination=ipv4" + assert_good "--permanent --icmptype=${myicmp} --remove-destination=ipv4" + assert_bad "--permanent --icmptype=${myicmp} --query-destination=ipv4" + ++# test sctp and dccp ports ++assert_good "--permanent --service=${myservice} --add-port=666/sctp" ++assert_good "--permanent --service=${myservice} --remove-port=666/sctp" ++assert_good "--permanent --service=${myservice} --remove-port 666/sctp" ++assert_bad "--permanent --service=${myservice} --query-port=666/sctp" ++assert_good "--permanent --service=${myservice} --add-port=999/dccp" ++assert_good "--permanent --service=${myservice} --remove-port=999/dccp" ++assert_good "--permanent --service=${myservice} --remove-port 999/dccp" ++assert_bad "--permanent --service=${myservice} --query-port=999/dccp" ++assert_good "--permanent --service=${myservice} --add-port=666/sctp" ++assert_good "--permanent --service=${myservice} --add-port=999/dccp" ++ + # add them to zone + assert_good "--permanent --zone=${myzone} --add-service=${myservice}" + assert_good "--permanent --zone=${myzone} --add-icmp-block=${myicmp}" +@@ -906,7 +944,9 @@ good_rules=( + 'rule family="ipv4" source address="192.168.1.0/24" masquerade' + 'rule family="ipv4" destination address="192.168.1.0/24" masquerade' # masquerade & destination + 'rule family="ipv6" masquerade' +- 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"') ++ 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ++ 'rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ++ 'rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"') + + for (( i=0;i<${#good_rules[@]};i++)); do + rule=${good_rules[${i}]} +diff --git a/src/tests/firewall-offline-cmd_test.sh b/src/tests/firewall-offline-cmd_test.sh +index ee7ffcd..f81c853 100755 +--- a/src/tests/firewall-offline-cmd_test.sh ++++ b/src/tests/firewall-offline-cmd_test.sh +@@ -332,6 +332,15 @@ assert_good " --query-port=111-222/udp --zone=${default_zone}" + assert_good "--remove-port 111-222/udp" + assert_bad " --query-port=111-222/udp" + ++assert_good " --add-port=5000/sctp" ++assert_good " --query-port=5000/sctp --zone=${default_zone}" ++assert_good "--remove-port 5000/sctp" ++assert_bad " --query-port=5000/sctp" ++assert_good " --add-port=222/dccp" ++assert_good " --query-port=222/dccp --zone=${default_zone}" ++assert_good "--remove-port 222/dccp" ++assert_bad " --query-port=222/dccp" ++ + assert_good " --add-port=80/tcp --add-port 443-444/udp" + assert_good " --query-port=80/tcp --zone=${default_zone}" + assert_good " --query-port=443-444/udp" +@@ -409,6 +418,10 @@ assert_good " --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" + assert_good " --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" + assert_good "--remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" + assert_bad " --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7" ++assert_good " --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" ++assert_good " --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=${default_zone}" ++assert_good "--remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" ++assert_bad " --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7" + + assert_good " --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200" + assert_good " --query-forward-port=port=100:proto=tcp:toport=200" +@@ -494,6 +507,18 @@ assert_good "--icmptype=${myicmp} --query-destination=ipv4" + assert_good "--icmptype=${myicmp} --remove-destination=ipv4" + assert_bad "--icmptype=${myicmp} --query-destination=ipv4" + ++# test sctp and dccp ports ++assert_good "--service=${myservice} --add-port=666/sctp" ++assert_good "--service=${myservice} --remove-port=666/sctp" ++assert_good "--service=${myservice} --remove-port 666/sctp" ++assert_bad "--service=${myservice} --query-port=666/sctp" ++assert_good "--service=${myservice} --add-port=999/dccp" ++assert_good "--service=${myservice} --remove-port=999/dccp" ++assert_good "--service=${myservice} --remove-port 999/dccp" ++assert_bad "--service=${myservice} --query-port=999/dccp" ++assert_good "--service=${myservice} --add-port=666/sctp" ++assert_good "--service=${myservice} --add-port=999/dccp" ++ + # add them to zone + assert_good "--zone=${myzone} --add-service=${myservice}" + assert_good "--zone=${myzone} --add-icmp-block=${myicmp}" +@@ -688,7 +713,9 @@ good_rules=( + 'rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirect" level="info" limit value="4/m"' + 'rule family="ipv4" source address="192.168.1.0/24" masquerade' + 'rule family="ipv6" masquerade' +- 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"') ++ 'rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ++ 'rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ++ 'rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"') + + for (( i=0;i<${#good_rules[@]};i++)); do + rule=${good_rules[${i}]} diff --git a/SOURCES/firewalld-0.4.4.4-translation-update-ja_rhbz#1382652.patch b/SOURCES/firewalld-0.4.4.4-translation-update-ja_rhbz#1382652.patch new file mode 100644 index 0000000..fd91326 --- /dev/null +++ b/SOURCES/firewalld-0.4.4.4-translation-update-ja_rhbz#1382652.patch @@ -0,0 +1,1687 @@ +diff -up firewalld-0.4.4.4/po/ja.po.translation-update-ja_rhbz#1382652 firewalld-0.4.4.4/po/ja.po +--- firewalld-0.4.4.4/po/ja.po.translation-update-ja_rhbz#1382652 2017-03-27 19:17:41.000000000 +0200 ++++ firewalld-0.4.4.4/po/ja.po 2017-05-31 13:34:18.304718865 +0200 +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE. + # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER + # This file is distributed under the same license as the PACKAGE package. +-# ++# + # Translators: + # Aiko Sasaki , 2014 + # Copyright (C) Red Hat Inc. 2010, 2011 +@@ -10,28 +10,25 @@ + # noriko , 2014 + # noriko , 2014 + # Tomoyuki KATO , 2012-2013 +-# Hajime Taira , 2015. #zanata +-# Aiko Sasaki , 2016. #zanata +-# Hajime Taira , 2016. #zanata +-# Noriko Mizumoto , 2016. #zanata +-# Takuro Nagamoto , 2016. #zanata ++# kmoriguc , 2017. #zanata ++# ljanda , 2017. #zanata + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2016-12-01 12:20+0100\n" +-"PO-Revision-Date: 2016-11-06 08:07-0500\n" +-"Last-Translator: Hajime Taira \n" +-"Language-Team: Japanese (http://www.transifex.com/projects/p/firewalld/" +-"language/ja/)\n" +-"Language: ja\n" ++"POT-Creation-Date: 2017-05-17 11:29+0200\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"PO-Revision-Date: 2017-05-22 02:19+0000\n" ++"Last-Translator: kmoriguc \n" ++"Language-Team: Japanese (http://www.transifex.com/projects/p/firewalld/" ++"language/ja/)\n" ++"Language: ja\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Zanata 3.9.6\n" ++"X-Generator: Zanata 4.1.1\n" + +-#: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:411 ++#: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet:412 + msgid "Firewall Applet" + msgstr "ファイアウォールアプレット" + +@@ -48,644 +45,635 @@ msgstr "ファイアウォールの設� + msgid "firewall;network;security;iptables;netfilter;" + msgstr "ファイアウォール;ネットワーク;セキュリティー;iptables;netfilter;" + +-#: ../src/firewall-applet:88 ../src/firewall-config:7926 ++#: ../src/firewall-applet:89 ../src/firewall-config:8028 + #, c-format + msgid "Select zone for interface '%s'" + msgstr "インターフェース '%s' のゾーンを選択する" + +-#: ../src/firewall-applet:128 ../src/firewall-applet:135 +-#: ../src/firewall-applet:141 ../src/firewall-config:2388 +-#: ../src/firewall-config:7971 ../src/firewall-config:7979 +-#: ../src/firewall-config:8011 ../src/firewall-config.glade.h:8 ++#: ../src/firewall-applet:129 ../src/firewall-applet:136 ++#: ../src/firewall-applet:142 ../src/firewall-config:2421 ++#: ../src/firewall-config:8073 ../src/firewall-config:8081 ++#: ../src/firewall-config:8113 ../src/firewall-config.glade.h:8 + msgid "Default Zone" + msgstr "標準ゾーン" + +-#: ../src/firewall-applet:161 ../src/firewall-config:8004 ++#: ../src/firewall-applet:162 ../src/firewall-config:8106 + #, c-format + msgid "Select zone for connection '%s'" + msgstr "接続 '%s' のゾーンを選択する" + +-#: ../src/firewall-applet:171 ../src/firewall-config:3848 ++#: ../src/firewall-applet:172 ../src/firewall-config:3891 + msgid "Failed to set zone {zone} for connection {connection}" + msgstr "接続 {connection} のゾーン {zone} の設定に失敗しました" + +-#: ../src/firewall-applet:185 ++#: ../src/firewall-applet:186 + #, c-format + msgid "Select zone for source '%s'" + msgstr "ソース '%s' のゾーンを選択する" + +-#: ../src/firewall-applet:202 ++#: ../src/firewall-applet:203 + msgid "Configure Shields Up/Down Zones" + msgstr "シールド・アップ/ダウン・ゾーンの設定" + +-#: ../src/firewall-applet:215 ++#: ../src/firewall-applet:216 + msgid "Here you can select the zones used for Shields Up and Shields Down." +-msgstr "" +-"ここからシールド・アップおよびシールド・ダウンに対して使用するゾーンを選択で" +-"きます。" ++msgstr "ここからシールド・アップおよびシールド・ダウンに対して使用するゾーンを選択できます。" + +-#: ../src/firewall-applet:221 ++#: ../src/firewall-applet:222 + msgid "" + "This feature is useful for people using the default zones mostly. For users, " + "that are changing zones of connections, it might be of limited use." +-msgstr "" +-"この機能はたいてい標準のゾーンを使用する人々にとって有用です。接続のゾーンを" +-"変更しているユーザーに対して、限定的に使用できます。" ++msgstr "この機能はたいてい標準のゾーンを使用する人々にとって有用です。接続のゾーンを変更しているユーザーに対して、限定的に使用できます。" + +-#: ../src/firewall-applet:230 ++#: ../src/firewall-applet:231 + msgid "Shields Up Zone:" + msgstr "シールド・アップ・ゾーン:" + +-#: ../src/firewall-applet:239 ../src/firewall-applet:252 ++#: ../src/firewall-applet:240 ../src/firewall-applet:253 + msgid "Reset To Default" + msgstr "デフォルトにリセット" + +-#: ../src/firewall-applet:243 ++#: ../src/firewall-applet:244 + msgid "Shields Down Zone:" + msgstr "シールド・ダウン・ゾーン:" + +-#: ../src/firewall-applet:335 ++#: ../src/firewall-applet:336 + #, c-format + msgid "About %s" + msgstr "%s について" + +-#: ../src/firewall-applet:386 ++#: ../src/firewall-applet:387 + msgid "Authors" + msgstr "作者" + +-#: ../src/firewall-applet:396 ++#: ../src/firewall-applet:397 + msgid "License" + msgstr "ライセンス" + +-#: ../src/firewall-applet:462 ++#: ../src/firewall-applet:463 + msgid "Shields Up" + msgstr "シールド・アップ" + +-#: ../src/firewall-applet:469 ++#: ../src/firewall-applet:470 + msgid "Enable Notifications" + msgstr "通知の有効化" + +-#: ../src/firewall-applet:475 ++#: ../src/firewall-applet:476 + msgid "Edit Firewall Settings..." + msgstr "ファイアウォール設定の編集..." + +-#: ../src/firewall-applet:479 ../src/firewall-config.glade.h:61 ++#: ../src/firewall-applet:480 ../src/firewall-config.glade.h:61 + msgid "Change Zones of Connections..." + msgstr "接続のゾーンの変更..." + +-#: ../src/firewall-applet:483 ++#: ../src/firewall-applet:484 + msgid "Configure Shields UP/Down Zones..." + msgstr "シールド・アップ/ダウン・ゾーンの設定..." + +-#: ../src/firewall-applet:487 ++#: ../src/firewall-applet:488 + msgid "Block all network traffic" + msgstr "すべてのネットワーク・トラフィックのブロック" + +-#: ../src/firewall-applet:492 ++#: ../src/firewall-applet:493 + msgid "About" + msgstr "このアプリケーションについて" + +-#: ../src/firewall-applet:500 ../src/firewall-config:610 +-#: ../src/firewall-config:2330 ../src/firewall-config:2610 +-#: ../src/firewall-config:2636 ++#: ../src/firewall-applet:501 ../src/firewall-config:614 ++#: ../src/firewall-config:2363 ../src/firewall-config:2643 ++#: ../src/firewall-config:2669 + msgid "Connections" + msgstr "接続" + +-#: ../src/firewall-applet:504 ../src/firewall-config:612 +-#: ../src/firewall-config:2417 ../src/firewall-config:2613 +-#: ../src/firewall-config:2638 ../src/firewall-config.glade.h:129 ++#: ../src/firewall-applet:505 ../src/firewall-config:616 ++#: ../src/firewall-config:2450 ../src/firewall-config:2646 ++#: ../src/firewall-config:2671 ../src/firewall-config.glade.h:129 + msgid "Interfaces" + msgstr "インターフェース" + +-#: ../src/firewall-applet:508 ../src/firewall-config:614 +-#: ../src/firewall-config:2448 ../src/firewall-config:2616 +-#: ../src/firewall-config:2640 ../src/firewall-config.glade.h:134 ++#: ../src/firewall-applet:509 ../src/firewall-config:618 ++#: ../src/firewall-config:2481 ../src/firewall-config:2649 ++#: ../src/firewall-config:2673 ../src/firewall-config.glade.h:134 + msgid "Sources" + msgstr "送信元" + +-#: ../src/firewall-applet:584 ../src/firewall-config:2229 ++#: ../src/firewall-applet:585 ../src/firewall-config:2262 + msgid "Authorization failed." + msgstr "認証に失敗しました。" + +-#: ../src/firewall-applet:586 ../src/firewall-config:2232 ++#: ../src/firewall-applet:587 ../src/firewall-config:2265 + msgid "Invalid name" + msgstr "不当な実引数 %s" + +-#: ../src/firewall-applet:590 ../src/firewall-config:2236 ++#: ../src/firewall-applet:591 ../src/firewall-config:2269 + msgid "Name already exists" + msgstr "名前がすでに存在します" + +-#: ../src/firewall-applet:675 ++#: ../src/firewall-applet:676 + msgid "{entry} (Zone: {zone})" + msgstr "{entry} (ゾーン: {zone})" + +-#: ../src/firewall-applet:681 ++#: ../src/firewall-applet:682 + msgid "{entry} (Default Zone: {default_zone})" + msgstr "{entry} (デフォルトゾーン: {default_zone})" + +-#: ../src/firewall-applet:762 ../src/firewall-config:1554 ++#: ../src/firewall-applet:763 ../src/firewall-config:1564 + msgid "Failed to get connections from NetworkManager" + msgstr "NetworkManager からの接続の取得に失敗しました" + +-#: ../src/firewall-applet:774 ../src/firewall-config:1366 ++#: ../src/firewall-applet:775 ../src/firewall-config:1376 + msgid "No NetworkManager imports available" + msgstr "利用可能な NetworkManager インポートがありません" + +-#: ../src/firewall-applet:852 ++#: ../src/firewall-applet:853 + msgid "No connection to firewall daemon" + msgstr "ファイアーウォール・デーモンへの接続がありません。" + +-#: ../src/firewall-applet:860 ../src/firewall-applet:995 ++#: ../src/firewall-applet:861 ../src/firewall-applet:996 + msgid "All network traffic is blocked." + msgstr "すべてのネットワーク通信が遮断されます。" + +-#: ../src/firewall-applet:864 ++#: ../src/firewall-applet:865 + #, c-format + msgid "Default Zone: '%s'" + msgstr "標準ゾーン: '%s'" + +-#: ../src/firewall-applet:870 ++#: ../src/firewall-applet:871 + msgid "" + "Default Zone '{default_zone}' active for connection '{connection}' on " + "interface '{interface}'" + msgstr "" +-"デフォルトゾーン '{default_zone}' がインターフェース '{interface}' の接続 " +-"'{connection}' に対して有効化" ++"デフォルトゾーン '{default_zone}' がインターフェース '{interface}' の接続 '{connection}' に対して有効化" + +-#: ../src/firewall-applet:873 ++#: ../src/firewall-applet:874 + msgid "" +-"Zone '{zone}' active for connection '{connection}' on interface '{interface}'" +-msgstr "" +-"ゾーン '{zone}' がインターフェース '{interface}' の接続 '{connection}' に対し" +-"て有効化" ++"Zone '{zone}' active for connection '{connection}' on interface " ++"'{interface}'" ++msgstr "ゾーン '{zone}' がインターフェース '{interface}' の接続 '{connection}' に対して有効化" + +-#: ../src/firewall-applet:885 ++#: ../src/firewall-applet:886 + msgid "Zone '{zone}' active for interface '{interface}'" + msgstr "ゾーン '{zone}' がインターフェース '{interface}' に対して有効化" + +-#: ../src/firewall-applet:893 ++#: ../src/firewall-applet:894 + msgid "Zone '{zone}' active for source {source}" + msgstr "ゾーン '{zone}' を送信元 {source} に対して有効化" + +-#: ../src/firewall-applet:897 ++#: ../src/firewall-applet:898 + msgid "No Active Zones." + msgstr "有効なゾーンがありません。" + +-#: ../src/firewall-applet:955 ++#: ../src/firewall-applet:956 + msgid "Connection to FirewallD established." + msgstr "FirewallD への接続が確立されました。" + +-#: ../src/firewall-applet:967 ++#: ../src/firewall-applet:968 + msgid "Connection to FirewallD lost." + msgstr "FirewallD への接続が失われました。" + +-#: ../src/firewall-applet:972 ++#: ../src/firewall-applet:973 + msgid "FirewallD has been reloaded." + msgstr "FirewallD が再読み込みされました。" + +-#: ../src/firewall-applet:977 ++#: ../src/firewall-applet:978 + #, c-format + msgid "Default zone changed to '%s'." + msgstr "標準のゾーンを '%s' に変更しました。" + +-#: ../src/firewall-applet:996 ++#: ../src/firewall-applet:997 + msgid "Network traffic is not blocked anymore." + msgstr "ネットワーク通信が遮断されなくなります。" + +-#: ../src/firewall-applet:1022 ../src/firewall-applet:1076 ++#: ../src/firewall-applet:1023 ../src/firewall-applet:1077 + msgid "activated" + msgstr "有効化" + +-#: ../src/firewall-applet:1023 ../src/firewall-applet:1077 ++#: ../src/firewall-applet:1024 ../src/firewall-applet:1078 + msgid "deactivated" + msgstr "無効化" + +-#: ../src/firewall-applet:1028 ++#: ../src/firewall-applet:1029 + msgid "" + "Default zone '{default_zone}' {activated_deactivated} for connection " + "'{connection}' on interface '{interface}'" + msgstr "" +-"デフォルトゾーン '{default_zone}' がインターフェース '{interface}' の接続 " +-"'{connection}' に対して {activated_deactivated} " ++"デフォルトゾーン '{default_zone}' がインターフェース '{interface}' の接続 '{connection}' に対して " ++"{activated_deactivated} " + +-#: ../src/firewall-applet:1033 ++#: ../src/firewall-applet:1034 + msgid "" + "Zone '{zone}' {activated_deactivated} for connection '{connection}' on " + "interface '{interface}'" + msgstr "" +-"ゾーン '{zone}' がインターフェース '{interface}' の接続 '{connection}' に対し" +-"て {activated_deactivated}" ++"ゾーン '{zone}' がインターフェース '{interface}' の接続 '{connection}' に対して " ++"{activated_deactivated}" + +-#: ../src/firewall-applet:1038 ++#: ../src/firewall-applet:1039 + msgid "Zone '{zone}' {activated_deactivated} for interface '{interface}'" + msgstr "" +-"インターフェース '{interface}' に対してゾーン '{zone}' を " +-"{activated_deactivated} しました" ++"インターフェース '{interface}' に対してゾーン '{zone}' を {activated_deactivated} しました" + +-#: ../src/firewall-applet:1061 ++#: ../src/firewall-applet:1062 + #, c-format + msgid "Zone '%s' activated for interface '%s'" + msgstr "ゾーン '%s' をインターフェース '%s' に対して有効化しました" + +-#: ../src/firewall-applet:1079 ++#: ../src/firewall-applet:1080 + msgid "Zone '{zone}' {activated_deactivated} for source '{source}'" +-msgstr "" +-"ゾーン '{zone}' を送信元 '{source}' に対して {activated_deactivated} しました" ++msgstr "ゾーン '{zone}' を送信元 '{source}' に対して {activated_deactivated} しました" + +-#: ../src/firewall-applet:1103 ++#: ../src/firewall-applet:1104 + #, c-format + msgid "Zone '%s' activated for source '%s'" + msgstr "ゾーン '%s' を送信元 '%s' に対して有効化しました" + +-#: ../src/firewall-config:85 ++#: ../src/firewall-config:89 + msgid "Connection to firewalld established." + msgstr " firewalld への接続が確立されました。" + +-#: ../src/firewall-config:87 ++#: ../src/firewall-config:91 + msgid "Trying to connect to firewalld, waiting..." + msgstr "firewalld への接続を試行しています。お待ちください..." + +-#: ../src/firewall-config:88 ++#: ../src/firewall-config:92 + msgid "Changes applied." + msgstr "変更を適用しました。" + +-#: ../src/firewall-config:89 ++#: ../src/firewall-config:93 + #, c-format + msgid "Used by network connection '%s'" + msgstr "ネットワーク接続 '%s' により使用中" + +-#: ../src/firewall-config:90 ++#: ../src/firewall-config:94 + #, c-format + msgid "Default zone used by network connection '%s'" + msgstr "ネットワーク接続 '%s' で使用されるデフォルトゾーン" + +-#: ../src/firewall-config:92 ++#: ../src/firewall-config:96 + msgid "enabled" + msgstr "有効" + +-#: ../src/firewall-config:93 ++#: ../src/firewall-config:97 + msgid "disabled" + msgstr "無効" + +-#: ../src/firewall-config:117 ++#: ../src/firewall-config:121 + msgid "Failed to load icons." + msgstr "アイコンの読み込みに失敗しました。" + +-#: ../src/firewall-config:393 ../src/firewall-config:2279 ++#: ../src/firewall-config:397 ../src/firewall-config:2312 + msgid "Runtime" + msgstr "実行時" + +-#: ../src/firewall-config:394 ++#: ../src/firewall-config:398 + msgid "Permanent" + msgstr "永続" + +-#: ../src/firewall-config:473 ../src/firewall-config.glade.h:137 ++#: ../src/firewall-config:477 ../src/firewall-config.glade.h:137 + msgid "Service" + msgstr "サービス" + +-#: ../src/firewall-config:480 ../src/firewall-config:527 +-#: ../src/firewall-config:552 ../src/firewall-config:789 +-#: ../src/firewall-config:977 ../src/firewall-config:1011 ++#: ../src/firewall-config:484 ../src/firewall-config:531 ++#: ../src/firewall-config:556 ../src/firewall-config:798 ++#: ../src/firewall-config:986 ../src/firewall-config:1020 + msgid "Port" + msgstr "ポート" + +-#: ../src/firewall-config:482 ../src/firewall-config:502 +-#: ../src/firewall-config:529 ../src/firewall-config:554 +-#: ../src/firewall-config:791 ../src/firewall-config:979 +-#: ../src/firewall-config:994 ../src/firewall-config:1013 +-#: ../src/firewall-config.glade.h:245 ++#: ../src/firewall-config:486 ../src/firewall-config:506 ++#: ../src/firewall-config:533 ../src/firewall-config:558 ++#: ../src/firewall-config:800 ../src/firewall-config:988 ++#: ../src/firewall-config:1003 ../src/firewall-config:1022 ++#: ../src/firewall-config.glade.h:247 + msgid "Protocol" + msgstr "プロトコル" + +-#: ../src/firewall-config:556 ++#: ../src/firewall-config:560 + msgid "To Port" + msgstr "送信先ポート" + +-#: ../src/firewall-config:558 ++#: ../src/firewall-config:562 + msgid "To Address" + msgstr "送信先アドレス" + +-#: ../src/firewall-config:608 ++#: ../src/firewall-config:612 + msgid "Bindings" + msgstr "バインディング" + +-#: ../src/firewall-config:642 ++#: ../src/firewall-config:647 ../src/firewall-config.glade.h:231 + msgid "Entry" + msgstr "エントリー" + +-#: ../src/firewall-config:764 ++#: ../src/firewall-config:773 + msgid "Icmp Type" + msgstr "ICMP タイプ" + +-#: ../src/firewall-config:808 ++#: ../src/firewall-config:817 + msgid "Family" + msgstr "ファミリー" + +-#: ../src/firewall-config:810 ++#: ../src/firewall-config:819 + msgid "Action" + msgstr "アクション" + +-#: ../src/firewall-config:812 ++#: ../src/firewall-config:821 + msgid "Element" + msgstr "要素" + +-#: ../src/firewall-config:814 ++#: ../src/firewall-config:823 + msgid "Src" + msgstr "送信元" + +-#: ../src/firewall-config:816 ++#: ../src/firewall-config:825 + msgid "Dest" + msgstr "送信先" + +-#: ../src/firewall-config:818 ++#: ../src/firewall-config:827 + msgid "log" + msgstr "ログ" + +-#: ../src/firewall-config:820 ++#: ../src/firewall-config:829 + msgid "Audit" + msgstr "監査" + +-#: ../src/firewall-config:1593 ../src/firewall-config:2751 +-#: ../src/firewall-config:2799 ++#: ../src/firewall-config:1603 ../src/firewall-config:2784 ++#: ../src/firewall-config:2832 + msgid "Warning" + msgstr "警告" + +-#: ../src/firewall-config:1602 ++#: ../src/firewall-config:1612 + msgid "Error" + msgstr "エラー" + +-#: ../src/firewall-config:1995 ../src/firewall-config:3631 ++#: ../src/firewall-config:2018 ../src/firewall-config:3674 + msgid "accept" + msgstr "受信" + +-#: ../src/firewall-config:1997 ../src/firewall-config:3633 +-#: ../src/firewall-config:3781 ++#: ../src/firewall-config:2020 ../src/firewall-config:3676 ++#: ../src/firewall-config:3824 + msgid "reject" + msgstr "拒否" + +-#: ../src/firewall-config:2001 ../src/firewall-config:3638 ++#: ../src/firewall-config:2024 ../src/firewall-config:3681 + msgid "drop" + msgstr "廃棄" + +-#: ../src/firewall-config:2003 ../src/firewall-config:3640 +-#: ../src/firewall-config:3782 ++#: ../src/firewall-config:2026 ../src/firewall-config:3683 ++#: ../src/firewall-config:3825 + msgid "mark" + msgstr "マーク" + +-#: ../src/firewall-config:2006 ../src/firewall-config:2048 +-#: ../src/firewall-config:2053 ++#: ../src/firewall-config:2029 ../src/firewall-config:2073 ++#: ../src/firewall-config:2078 + msgid "limit" + msgstr "制限" + +-#: ../src/firewall-config:2022 ../src/firewall-config:3102 +-#: ../src/firewall-config:3277 ../src/firewall-config:3581 +-#: ../src/firewall-config.glade.h:275 ++#: ../src/firewall-config:2045 ../src/firewall-config:3135 ++#: ../src/firewall-config:3315 ../src/firewall-config:3621 ++#: ../src/firewall-config.glade.h:277 + msgid "service" + msgstr "サービス" + +-#: ../src/firewall-config:2024 ../src/firewall-config:3108 +-#: ../src/firewall-config:3279 ../src/firewall-config:3584 +-#: ../src/firewall-config.glade.h:276 ++#: ../src/firewall-config:2047 ../src/firewall-config:3141 ++#: ../src/firewall-config:3317 ../src/firewall-config:3624 ++#: ../src/firewall-config.glade.h:278 + msgid "port" + msgstr "ポート" + +-#: ../src/firewall-config:2027 ../src/firewall-config:3113 +-#: ../src/firewall-config:3288 ../src/firewall-config:3594 +-#: ../src/firewall-config.glade.h:277 ++#: ../src/firewall-config:2050 ../src/firewall-config:3146 ++#: ../src/firewall-config:3326 ../src/firewall-config:3634 ++#: ../src/firewall-config.glade.h:279 + msgid "protocol" + msgstr "プロトコル" + +-#: ../src/firewall-config:2029 ../src/firewall-config:3118 +-#: ../src/firewall-config:3608 ../src/firewall-config:3794 +-#: ../src/firewall-config.glade.h:281 ++#: ../src/firewall-config:2052 ../src/firewall-config:3151 ++#: ../src/firewall-config:3651 ../src/firewall-config:3837 ++#: ../src/firewall-config.glade.h:284 + msgid "masquerade" + msgstr "マスカレード" + +-#: ../src/firewall-config:2037 ../src/firewall-config:3135 +-#: ../src/firewall-config:3294 ../src/firewall-config:3610 +-#: ../src/firewall-config.glade.h:280 ++#: ../src/firewall-config:2062 ../src/firewall-config:3173 ++#: ../src/firewall-config:3334 ../src/firewall-config:3653 ++#: ../src/firewall-config.glade.h:283 + msgid "source-port" + msgstr "source-port" + +-#: ../src/firewall-config:2046 ++#: ../src/firewall-config:2071 + msgid "level" + msgstr "レベル" + +-#: ../src/firewall-config:2050 ../src/firewall-config:2055 ++#: ../src/firewall-config:2075 ../src/firewall-config:2080 + msgid "yes" + msgstr "はい" + +-#: ../src/firewall-config:2392 ../src/firewall-config:2432 +-#: ../src/firewall-config:2462 ../src/firewall-config.glade.h:88 ++#: ../src/firewall-config:2425 ../src/firewall-config:2465 ++#: ../src/firewall-config:2495 ../src/firewall-config.glade.h:88 + msgid "Zone" + msgstr "ゾーン" + +-#: ../src/firewall-config:2405 ++#: ../src/firewall-config:2438 + #, c-format + msgid "Default Zone: %s" + msgstr "デフォルトゾーン: %s" + +-#: ../src/firewall-config:2412 ../src/firewall-config:2443 +-#: ../src/firewall-config:2473 ++#: ../src/firewall-config:2445 ../src/firewall-config:2476 ++#: ../src/firewall-config:2506 + #, c-format + msgid "Zone: %s" + msgstr "ゾーン: %s" + +-#: ../src/firewall-config:2748 ++#: ../src/firewall-config:2781 + #, c-format + msgid "Zone '%s': Service '%s' is not available." + msgstr "ゾーン '%s': サービス '%s' が利用可能ではありません。" + +-#: ../src/firewall-config:2752 ../src/firewall-config:2800 ++#: ../src/firewall-config:2785 ../src/firewall-config:2833 + #: ../src/firewall-config.glade.h:162 + msgid "Remove" + msgstr "ゾーンの削除" + +-#: ../src/firewall-config:2752 ../src/firewall-config:2800 ++#: ../src/firewall-config:2785 ../src/firewall-config:2833 + msgid "Ignore" + msgstr "無視" + +-#: ../src/firewall-config:2796 ++#: ../src/firewall-config:2829 + #, c-format + msgid "Zone '%s': ICMP type '%s' is not available." + msgstr "ゾーン '%s': ICMP タイプ '%s' が利用可能ではありません。" + +-#: ../src/firewall-config:2951 ++#: ../src/firewall-config:2984 + msgid "Built-in zone, rename not supported." + msgstr "組み込みのゾーンです。名前の変更はできません。" + +-#: ../src/firewall-config:3065 ../src/firewall-config:3556 +-#: ../src/firewall-config.glade.h:261 ++#: ../src/firewall-config:3098 ../src/firewall-config:3596 ++#: ../src/firewall-config.glade.h:263 + msgid "second" + msgstr "秒" + +-#: ../src/firewall-config:3066 ../src/firewall-config:3557 +-#: ../src/firewall-config.glade.h:262 ++#: ../src/firewall-config:3099 ../src/firewall-config:3597 ++#: ../src/firewall-config.glade.h:264 + msgid "minute" + msgstr "分" + +-#: ../src/firewall-config:3067 ../src/firewall-config:3558 +-#: ../src/firewall-config.glade.h:263 ++#: ../src/firewall-config:3100 ../src/firewall-config:3598 ++#: ../src/firewall-config.glade.h:265 + msgid "hour" + msgstr "時間" + +-#: ../src/firewall-config:3068 ../src/firewall-config:3559 +-#: ../src/firewall-config.glade.h:264 ++#: ../src/firewall-config:3101 ../src/firewall-config:3599 ++#: ../src/firewall-config.glade.h:266 + msgid "day" + msgstr "日" + +-#: ../src/firewall-config:3069 ../src/firewall-config:3560 +-#: ../src/firewall-config.glade.h:267 ++#: ../src/firewall-config:3102 ../src/firewall-config:3600 ++#: ../src/firewall-config.glade.h:269 + msgid "emergency" + msgstr "緊急" + +-#: ../src/firewall-config:3070 ../src/firewall-config:3561 +-#: ../src/firewall-config.glade.h:268 ++#: ../src/firewall-config:3103 ../src/firewall-config:3601 ++#: ../src/firewall-config.glade.h:270 + msgid "alert" + msgstr "アラート" + +-#: ../src/firewall-config:3071 ../src/firewall-config:3562 +-#: ../src/firewall-config.glade.h:269 ++#: ../src/firewall-config:3104 ../src/firewall-config:3602 ++#: ../src/firewall-config.glade.h:271 + msgid "critical" + msgstr "クリティカル" + +-#: ../src/firewall-config:3072 ../src/firewall-config:3563 +-#: ../src/firewall-config.glade.h:270 ++#: ../src/firewall-config:3105 ../src/firewall-config:3603 ++#: ../src/firewall-config.glade.h:272 + msgid "error" + msgstr "エラー" + +-#: ../src/firewall-config:3073 ../src/firewall-config:3564 +-#: ../src/firewall-config.glade.h:271 ++#: ../src/firewall-config:3106 ../src/firewall-config:3604 ++#: ../src/firewall-config.glade.h:273 + msgid "warning" + msgstr "警告" + +-#: ../src/firewall-config:3074 ../src/firewall-config:3565 +-#: ../src/firewall-config.glade.h:272 ++#: ../src/firewall-config:3107 ../src/firewall-config:3605 ++#: ../src/firewall-config.glade.h:274 + msgid "notice" + msgstr "注意" + +-#: ../src/firewall-config:3075 ../src/firewall-config:3566 +-#: ../src/firewall-config.glade.h:273 ++#: ../src/firewall-config:3108 ../src/firewall-config:3606 ++#: ../src/firewall-config.glade.h:275 + msgid "info" + msgstr "情報" + +-#: ../src/firewall-config:3076 ../src/firewall-config:3567 +-#: ../src/firewall-config.glade.h:274 ++#: ../src/firewall-config:3109 ../src/firewall-config:3607 ++#: ../src/firewall-config.glade.h:276 + msgid "debug" + msgstr "デバッグ" + +-#: ../src/firewall-config:3121 ../src/firewall-config:3290 +-#: ../src/firewall-config:3597 ../src/firewall-config:3809 +-#: ../src/firewall-config.glade.h:278 ++#: ../src/firewall-config:3154 ../src/firewall-config:3328 ++#: ../src/firewall-config:3637 ../src/firewall-config:3852 ++#: ../src/firewall-config.glade.h:280 + msgid "icmp-block" + msgstr "icmp-block" + +-#: ../src/firewall-config:3126 ../src/firewall-config:3292 +-#: ../src/firewall-config:3600 ../src/firewall-config:3802 +-#: ../src/firewall-config.glade.h:279 ++#: ../src/firewall-config:3159 ../src/firewall-config:3330 ++#: ../src/firewall-config:3640 ../src/firewall-config.glade.h:281 ++msgid "icmp-type" ++msgstr "icmp-type" ++ ++#: ../src/firewall-config:3164 ../src/firewall-config:3332 ++#: ../src/firewall-config:3643 ../src/firewall-config:3845 ++#: ../src/firewall-config.glade.h:282 + msgid "forward-port" + msgstr "forward-port" + +-#: ../src/firewall-config:3269 ../src/firewall-config:3492 +-#: ../src/firewall-config:3516 ../src/firewall-config:3571 +-#: ../src/firewall-config:3698 ../src/firewall-config:3745 ++#: ../src/firewall-config:3307 ../src/firewall-config:3532 ++#: ../src/firewall-config:3556 ../src/firewall-config:3611 ++#: ../src/firewall-config:3741 ../src/firewall-config:3788 + msgid "ipv4" + msgstr "IPv4" + +-#: ../src/firewall-config:3271 ../src/firewall-config:3494 +-#: ../src/firewall-config:3518 ../src/firewall-config:3573 +-#: ../src/firewall-config:3700 ../src/firewall-config:3747 ++#: ../src/firewall-config:3309 ../src/firewall-config:3534 ++#: ../src/firewall-config:3558 ../src/firewall-config:3613 ++#: ../src/firewall-config:3743 ../src/firewall-config:3790 + msgid "ipv6" + msgstr "IPv6" + +-#: ../src/firewall-config:4998 ++#: ../src/firewall-config:5057 + msgid "" +-"Forwarding to another system is only useful if the interface is " +-"masqueraded.\n" ++"Forwarding to another system is only useful if the interface is masqueraded.\n" + "Do you want to masquerade this zone ?" +-msgstr "" +-"他のシステムへの転送は、インターフェースがマスカレードされている場合のみ有用" +-"です。\n" ++msgstr "他のシステムへの転送は、インターフェースがマスカレードされている場合のみ有用です。\n" + "このゾーンをマスカレードしたいですか ?" + +-#: ../src/firewall-config:5361 ++#: ../src/firewall-config:5420 + msgid "Built-in service, rename not supported." + msgstr "組み込みのサービスです。名前の変更はできません。" + +-#: ../src/firewall-config:5570 ++#: ../src/firewall-config:5629 + msgid "Please enter an ipv4 address with the form address[/mask]." + msgstr "IPv4 アドレスを address[/mask] の形式で入力してください。" + +-#: ../src/firewall-config:5571 ++#: ../src/firewall-config:5630 + msgid "The mask can be a network mask or a number." + msgstr "mask は、ネットワークマスクもしくは数字で指定できます。" + +-#: ../src/firewall-config:5573 ++#: ../src/firewall-config:5632 + msgid "Please enter an ipv6 address with the form address[/mask]." + msgstr "IPv6 アドレスを address[/mask] の形式で入力してください。" + +-#: ../src/firewall-config:5574 ++#: ../src/firewall-config:5633 + msgid "The mask is a number." + msgstr "mask は数字で指定します。" + +-#: ../src/firewall-config:5576 ++#: ../src/firewall-config:5635 + msgid "Please enter an ipv4 or ipv6 address with the form address[/mask]." +-msgstr "" +-"IPv4 もしくは IPv6 アドレスを address[/mask] の形式で入力してください。" ++msgstr "IPv4 もしくは IPv6 アドレスを address[/mask] の形式で入力してください。" + +-#: ../src/firewall-config:5577 ++#: ../src/firewall-config:5636 + msgid "" + "The mask can be a network mask or a number for ipv4.\n" + "The mask is a number for ipv6." +-msgstr "" +-"mask は、IPv4 の場合ネットワークマスクが指定できます。IPv6 の場合には数字で指" +-"定してください。" ++msgstr "mask は、IPv4 の場合ネットワークマスクが指定できます。IPv6 の場合には数字で指定してください。" + +-#: ../src/firewall-config:5750 ++#: ../src/firewall-config:5820 + msgid "Built-in ipset, rename not supported." + msgstr "組み込みの IPSet です。名前の変更はできません。" + +-#: ../src/firewall-config:5838 ../src/firewall-config:5920 ++#: ../src/firewall-config:5912 ../src/firewall-config:5994 + msgid "Please select a file" + msgstr "ファイルを選択してください" + +-#: ../src/firewall-config:5845 ../src/firewall-config:5927 ++#: ../src/firewall-config:5919 ../src/firewall-config:6001 + msgid "Text Files" + msgstr "テキストファイル" + +-#: ../src/firewall-config:5850 ../src/firewall-config:5932 ++#: ../src/firewall-config:5924 ../src/firewall-config:6006 + msgid "All Files" + msgstr "全ファイル" + +-#: ../src/firewall-config:6331 ../src/firewall-config:6360 ++#: ../src/firewall-config:6427 ../src/firewall-config:6456 + #: ../src/firewall-config.glade.h:40 + msgid "All" + msgstr "すべて" + +-#: ../src/firewall-config:6331 ../src/firewall-config:6360 ++#: ../src/firewall-config:6427 ../src/firewall-config:6456 + #: ../src/firewall-config.glade.h:41 + msgid "IPv4" + msgstr "IPv4" + +-#: ../src/firewall-config:6332 ../src/firewall-config:6360 ++#: ../src/firewall-config:6428 ../src/firewall-config:6456 + #: ../src/firewall-config.glade.h:42 + msgid "IPv6" + msgstr "IPv6" + +-#: ../src/firewall-config:6337 ++#: ../src/firewall-config:6433 + msgid "Built-in helper, rename not supported." + msgstr "ビルトインヘルパーです。名前の変更はサポートされていません。" + +-#: ../src/firewall-config:6821 ++#: ../src/firewall-config:6923 + msgid "Built-in icmp, rename not supported." + msgstr "組み込みの ICMP です。名前の変更はできません。" + +-#: ../src/firewall-config:7894 ++#: ../src/firewall-config:7996 + #, c-format + msgid "Failed to read file '%s': %s" + msgstr "ファイル '%s' の読み込みに失敗しました: %s" + +-#: ../src/firewall-config:8026 ++#: ../src/firewall-config:8128 + #, c-format + msgid "Select zone for source %s" + msgstr "ソース %s のゾーンを選択する" +@@ -803,9 +791,7 @@ msgstr "送信先" + msgid "" + "If you enable local forwarding, you have to specify a port. This port has to " + "be different to the source port." +-msgstr "" +-"ローカル転送を有効にする場合、ポートを指定する必要があります。これはソース" +-"ポートと異なる必要があります。" ++msgstr "ローカル転送を有効にする場合、ポートを指定する必要があります。これはソースポートと異なる必要があります。" + + #: ../src/firewall-config.glade.h:30 + msgid "Local forwarding" +@@ -913,9 +899,7 @@ msgid "" + "runtime configuration. i.e. all runtime only changes done until reload are " + "lost with reload if they have not been also in permanent configuration." + msgstr "" +-"ファイアウォールルールを再読み込みします。現在の永続的な設定が新しい実行時の" +-"設定になります。つまり、永続的な設定に存在しない、再読み込みするまでに行われ" +-"た実行時の変更はすべて失われます。" ++"ファイアウォールルールを再読み込みします。現在の永続的な設定が新しい実行時の設定になります。つまり、永続的な設定に存在しない、再読み込みするまでに行われた実行時の変更はすべて失われます。" + + #: ../src/firewall-config.glade.h:60 + msgid "Change which zone a network connection belongs to." +@@ -957,9 +941,7 @@ msgstr "パニックモード" + msgid "" + "Lockdown locks firewall configuration so that only applications on lockdown " + "whitelist are able to change it." +-msgstr "" +-"ロックダウンにより、ロックダウン・ホワイトリストにあるアプリケーションのみが" +-"ファイアウォール設定を変更できるようにロックします。" ++msgstr "ロックダウンにより、ロックダウン・ホワイトリストにあるアプリケーションのみがファイアウォール設定を変更できるようにロックします。" + + #: ../src/firewall-config.glade.h:71 + msgid "Lockdown" +@@ -1012,16 +994,12 @@ msgstr "バインディングのゾー� + #: ../src/firewall-config.glade.h:83 + msgid "" + "Hide active runtime bindings of connections, interfaces and sources to zones" +-msgstr "" +-"接続のアクティブなランタイムバインディング、インターフェースおよびソースを" +-"ゾーンに対して非表示にします" ++msgstr "接続のアクティブなランタイムバインディング、インターフェースおよびソースをゾーンに対して非表示にします" + + #: ../src/firewall-config.glade.h:84 + msgid "" + "Show active runtime bindings of connections, interfaces and sources to zones" +-msgstr "" +-"接続のアクティブなランタイムバインディング、インターフェースおよびソースを" +-"ゾーンに対して表示します" ++msgstr "接続のアクティブなランタイムバインディング、インターフェースおよびソースをゾーンに対して表示します" + + #: ../src/firewall-config.glade.h:85 + msgid "Configuration:" +@@ -1033,8 +1011,7 @@ msgid "" + "configuration. Permanent configuration will be active after service or " + "system reload or restart." + msgstr "" +-"現在利用可能な設定。実行時の設定が実際に有効な設定です。永続的な設定は、サー" +-"ビスまたはシステムが再読み込みまたは再起動した後、有効になります。" ++"現在利用可能な設定。実行時の設定が実際に有効な設定です。永続的な設定は、サービスまたはシステムが再読み込みまたは再起動した後、有効になります。" + + #: ../src/firewall-config.glade.h:87 + msgid "" +@@ -1044,11 +1021,9 @@ msgid "" + "filters and rich rules. The zone can be bound to interfaces and source " + "addresses." + msgstr "" +-"firewalld ゾーンではゾーンに結び付けられているネットワーク接続、インター" +-"フェースおよび送信元アドレスの信頼レベルを定義します。サービス、ポート、プロ" +-"トコル、マスカレード、ポートとパケット転送、ICMP フィルター、高度なルールを組" +-"み合わせます。ゾーンはインターフェースや送信元アドレスに結び付けることができ" +-"ます。" ++"firewalld " ++"ゾーンではゾーンに結び付けられているネットワーク接続、インターフェースおよび送信元アドレスの信頼レベルを定義します。サービス、ポート、プロトコル、マスカレード、ポートとパケット転送、ICMP " ++"フィルター、高度なルールを組み合わせます。ゾーンはインターフェースや送信元アドレスに結び付けることができます。" + + #: ../src/firewall-config.glade.h:89 + msgid "Add Zone" +@@ -1072,9 +1047,7 @@ msgid "" + "are accessible from all hosts and networks that can reach the machine from " + "connections, interfaces and sources bound to this zone." + msgstr "" +-"このゾーンで信頼できるサービスを定義することができます。このゾーンに結び付け" +-"られている接続、インターフェース、送信元からこのマシンに到達できるホストや" +-"ネットワークならいずれでも信頼できるサービスへのアクセスが可能になります。" ++"このゾーンで信頼できるサービスを定義することができます。このゾーンに結び付けられている接続、インターフェース、送信元からこのマシンに到達できるホストやネットワークならいずれでも信頼できるサービスへのアクセスが可能になります。" + + #: ../src/firewall-config.glade.h:94 + msgid "Services" +@@ -1084,9 +1057,7 @@ msgstr "サービス" + msgid "" + "Add additional ports or port ranges, which need to be accessible for all " + "hosts or networks that can connect to the machine." +-msgstr "" +-"このマシンに接続できるホストやネットワークがアクセスできなければならないポー" +-"トまたはポート範囲を追加します。" ++msgstr "このマシンに接続できるホストやネットワークがアクセスできなければならないポートまたはポート範囲を追加します。" + + #: ../src/firewall-config.glade.h:96 + msgid "Add Port" +@@ -1106,9 +1077,7 @@ msgstr "ポート" + + #: ../src/firewall-config.glade.h:100 + msgid "Add protocols, which need to be accessible for all hosts or networks." +-msgstr "" +-"すべてのホストやネットワークがアクセスできなければならないプロトコルを追加し" +-"ます。" ++msgstr "すべてのホストやネットワークがアクセスできなければならないプロトコルを追加します。" + + #: ../src/firewall-config.glade.h:101 + msgid "Add Protocol" +@@ -1130,9 +1099,7 @@ msgstr "プロトコル" + msgid "" + "Add additional source ports or port ranges, which need to be accessible for " + "all hosts or networks that can connect to the machine." +-msgstr "" +-"このマシンに接続できるすべてのホストやネットワークがアクセスできなければなら" +-"ないソースポートまたはポート範囲を追加します。" ++msgstr "このマシンに接続できるすべてのホストやネットワークがアクセスできなければならないソースポートまたはポート範囲を追加します。" + + #: ../src/firewall-config.glade.h:106 + msgid "Source Ports" +@@ -1144,10 +1111,8 @@ msgid "" + "network to the internet. Your local network will not be visible and the " + "hosts appear as a single address on the internet. Masquerading is IPv4 only." + msgstr "" +-"マスカレード機能を使用するとローカルネットワークをインターネットに繋げるルー" +-"ターまたはホストをセットアップすることができます。ローカルネットワークはイン" +-"ターネット上からは見えなくなり、インターネット上ではホストが 1 つのアドレスと" +-"して表示されます。マスカレード機能は IPv4 限定です。" ++"マスカレード機能を使用するとローカルネットワークをインターネットに繋げるルーターまたはホストをセットアップすることができます。ローカルネットワークはインターネット上からは見えなくなり、インターネット上ではホストが " ++"1 つのアドレスとして表示されます。マスカレード機能は IPv4 限定です。" + + #: ../src/firewall-config.glade.h:108 + msgid "Masquerade zone" +@@ -1157,9 +1122,7 @@ msgstr "マスカレードゾーン" + msgid "" + "If you enable masquerading, IP forwarding will be enabled for your IPv4 " + "networks." +-msgstr "" +-"マスカレード機能を有効にすると、IPv4 ネットワークで IP フォワーディングが有効" +-"になります。" ++msgstr "マスカレード機能を有効にすると、IPv4 ネットワークで IP フォワーディングが有効になります。" + + #: ../src/firewall-config.glade.h:110 + msgid "Masquerading" +@@ -1172,10 +1135,8 @@ msgid "" + "system is only useful if the interface is masqueraded. Port forwarding is " + "IPv4 only." + msgstr "" +-"ローカルシステム上の任意のポートから別のポートへポート転送、ローカルシステム" +-"から別のシステムへのポート転送を行うためのエントリーを追加します。別のシステ" +-"ムへのポート転送についてはインターフェースがマスカレードされている場合にのみ" +-"有効です。ポート転送は IPv4 限定です。" ++"ローカルシステム上の任意のポートから別のポートへポート転送、ローカルシステムから別のシステムへのポート転送を行うためのエントリーを追加します。別のシステムへのポート転送についてはインターフェースがマスカレードされている場合にのみ有効です。ポート転送は " ++"IPv4 限定です。" + + #: ../src/firewall-config.glade.h:112 + msgid "Add Forward Port" +@@ -1195,27 +1156,24 @@ msgid "" + "messages between networked computers, but additionally for informational " + "messages like ping requests and replies." + msgstr "" +-"ICMP (Internet Control Message Protocol) は、主にネットワーク上の コンピュー" +-"タ間でエラーメッセージを送信するのに使用されますが、更には ping の要求や応答" +-"などの情報メッセージにも使用されます。" ++"ICMP (Internet Control Message Protocol) は、主にネットワーク上の " ++"コンピュータ間でエラーメッセージを送信するのに使用されますが、更には ping の要求や応答などの情報メッセージにも使用されます。" + + #: ../src/firewall-config.glade.h:116 + msgid "" + "Mark the ICMP types in the list, which should be rejected. All other ICMP " + "types are allowed to pass the firewall. The default is no limitation." + msgstr "" +-"一覧内の拒否されるべき ICMP タイプをマークします。 その他すべての ICMP タイプ" +-"はファイアーウォールの通過が許可されます。 デフォルトでは無制限になっていま" +-"す。" ++"一覧内の拒否されるべき ICMP タイプをマークします。 その他すべての ICMP タイプはファイアーウォールの通過が許可されます。 " ++"デフォルトでは無制限になっています。" + + #: ../src/firewall-config.glade.h:117 + msgid "" + "If Invert Filter is enabled, marked ICMP entries are accepted and the others " + "are rejected. In a zone with the target DROP, they are dropped." + msgstr "" +-"反転フィルターが有効にされている場合、マークされた ICMP エントリーは受け入れ" +-"られ、それ以外は拒否されます。ターゲットが DROP のゾーンでは、それらは破棄さ" +-"れます。" ++"反転フィルターが有効にされている場合、マークされた ICMP エントリーは受け入れられ、それ以外は拒否されます。ターゲットが DROP " ++"のゾーンでは、それらは破棄されます。" + + #: ../src/firewall-config.glade.h:118 + msgid "Invert Filter" +@@ -1250,8 +1208,7 @@ msgid "" + "Add entries to bind interfaces to the zone. If the interface will be used by " + "a connection, the zone will be set to the zone specified in the connection." + msgstr "" +-"インターフェースをゾーンに割り当てるための項目を追加します。インターフェース" +-"が接続により使用される場合、ゾーンが接続で指定されたゾーンが設定されます。" ++"インターフェースをゾーンに割り当てるための項目を追加します。インターフェースが接続により使用される場合、ゾーンが接続で指定されたゾーンが設定されます。" + + #: ../src/firewall-config.glade.h:126 + msgid "Add Interface" +@@ -1271,10 +1228,9 @@ msgid "" + "to a MAC source address, but with limitations. Port forwarding and " + "masquerading will not work for MAC source bindings." + msgstr "" +-"ゾーンに送信元アドレスもしくはエリアをバインドするためにエントリーを追加しま" +-"す。送信元の MAC アドレスをバインドすることもできます。しかし、その場合に制約" +-"があります。ポートフォアーディングおよびマスカレーディングには、送信元 MAC ア" +-"ドレスのバインディングは機能しません。" ++"ゾーンに送信元アドレスもしくはエリアをバインドするためにエントリーを追加します。送信元の MAC " ++"アドレスをバインドすることもできます。しかし、その場合に制約があります。ポートフォアーディングおよびマスカレーディングには、送信元 MAC " ++"アドレスのバインディングは機能しません。" + + #: ../src/firewall-config.glade.h:131 + msgid "Add Source" +@@ -1296,9 +1252,7 @@ msgstr "ゾーン" + msgid "" + "A firewalld service is a combination of ports, protocols, modules and " + "destination addresses." +-msgstr "" +-"firewalld サービスとはポートやプロトコル、モジュール、送信先アドレスなどの組" +-"み合わせを指します。" ++msgstr "firewalld サービスとはポートやプロトコル、モジュール、送信先アドレスなどの組み合わせを指します。" + + #: ../src/firewall-config.glade.h:138 + msgid "Add Service" +@@ -1320,9 +1274,7 @@ msgstr "サービスの標準の読み� + msgid "" + "Add additional ports or port ranges, which need to be accessible for all " + "hosts or networks." +-msgstr "" +-"すべてのホストやネットワークからアクセスできることが必要な追加のポートか、" +-"ポートの範囲を追加します。" ++msgstr "すべてのホストやネットワークからアクセスできることが必要な追加のポートか、ポートの範囲を追加します。" + + #: ../src/firewall-config.glade.h:143 + msgid "Edit Entry" +@@ -1336,9 +1288,7 @@ msgstr "エントリーの削除" + msgid "" + "Add additional source ports or port ranges, which need to be accessible for " + "all hosts or networks." +-msgstr "" +-"すべてのホストやネットワークがアクセスできなければならないソースポートまたは" +-"ポート範囲を追加します。" ++msgstr "すべてのホストやネットワークがアクセスできなければならないソースポートまたはポート範囲を追加します。" + + #: ../src/firewall-config.glade.h:146 + msgid "Source Port" +@@ -1357,9 +1307,7 @@ msgid "" + "If you specify destination addresses, the service entry will be limited to " + "the destination address and type. If both entries are empty, there is no " + "limitation." +-msgstr "" +-"送信先アドレスを指定すると、サービスの項目が送信先アドレスとタイプに制限され" +-"ます。どちらの項目も空の場合、制限がありません。" ++msgstr "送信先アドレスを指定すると、サービスの項目が送信先アドレスとタイプに制限されます。どちらの項目も空の場合、制限がありません。" + + #: ../src/firewall-config.glade.h:150 + msgid "IPv4:" +@@ -1373,17 +1321,13 @@ msgstr "IPv6:" + msgid "" + "Services can only be changed in the permanent configuration view. The " + "runtime configuration of services is fixed." +-msgstr "" +-"サービスは永続的な設定の表示画面だけで変更できます。サービスの実行時の設定が" +-"変更されます。" ++msgstr "サービスは永続的な設定の表示画面だけで変更できます。サービスの実行時の設定が変更されます。" + + #: ../src/firewall-config.glade.h:153 + msgid "" + "An IPSet can be used to create white or black lists and is able to store for " + "example IP addresses, port numbers or MAC addresses. " +-msgstr "" +-"IPSet はホワイトリストもしくはブラックリストを作成でき、その中に、IPアドレス" +-"やポート番号、MAC アドレスの情報を格納できます。" ++msgstr "IPSet はホワイトリストもしくはブラックリストを作成でき、その中に、IPアドレスやポート番号、MAC アドレスの情報を格納できます。" + + #: ../src/firewall-config.glade.h:154 + msgid "IPSet" +@@ -1412,17 +1356,16 @@ msgid "" + "added by firewalld. Entries, that have been directly added with the ipset " + "command wil not be listed here." + msgstr "" +-"IPSet エントリーの一覧では、タイムアウトオプションを使用していない IPSet のエ" +-"ントリー、firewalld によって追加されたエントリーのみを確認することができま" +-"す。ipset コマンドを直接実行して追加したエントリーは表示されません。" ++"IPSet エントリーの一覧では、タイムアウトオプションを使用していない IPSet のエントリー、firewalld " ++"によって追加されたエントリーのみを確認することができます。ipset コマンドを直接実行して追加したエントリーは表示されません。" + + #: ../src/firewall-config.glade.h:160 + msgid "" + "This IPSet uses the timeout option, therefore no entries are visible here. " + "The entries should be taken care directly with the ipset command." + msgstr "" +-"この IPSet はタイムアウトオプションを使っています。従って、ここにはエントリー" +-"が表示されません。エントリーは ipset コマンドを直接実行する必要があります。" ++"この IPSet はタイムアウトオプションを使っています。従って、ここにはエントリーが表示されません。エントリーは ipset " ++"コマンドを直接実行する必要があります。" + + #: ../src/firewall-config.glade.h:161 + msgid "Add" +@@ -1442,8 +1385,8 @@ msgid "" + "A firewalld icmptype provides the information for an Internet Control " + "Message Protocol (ICMP) type for firewalld." + msgstr "" +-"firewalld の ICMP タイプは firewalld 用の Internet Control Message Protocol " +-"(ICMP) タイプの情報を提供します。" ++"firewalld の ICMP タイプは firewalld 用の Internet Control Message Protocol (ICMP) " ++"タイプの情報を提供します。" + + #: ../src/firewall-config.glade.h:166 + msgid "Add ICMP Type" +@@ -1463,16 +1406,13 @@ msgstr "ICMP タイプの初期値の読 + + #: ../src/firewall-config.glade.h:170 + msgid "Specify whether this ICMP Type is available for IPv4 and/or IPv6." +-msgstr "" +-"この ICMP タイプが IPv4 と IPv6 に対して利用可能であるかどうかを指定します。" ++msgstr "この ICMP タイプが IPv4 と IPv6 に対して利用可能であるかどうかを指定します。" + + #: ../src/firewall-config.glade.h:171 + msgid "" + "ICMP Types can only be changed in the permanent configuration view. The " + "runtime configuration of ICMP Types is fixed." +-msgstr "" +-"ICMP タイプは永続的な設定の表示画面だけで変更できます。ICMP タイプの実行時の" +-"設定は変更されます。" ++msgstr "ICMP タイプは永続的な設定の表示画面だけで変更できます。ICMP タイプの実行時の設定は変更されます。" + + #: ../src/firewall-config.glade.h:172 + msgid "" +@@ -1481,12 +1421,11 @@ msgid "" + "are using ports that are unrelated to the signaling connection and are " + "therefore blocked by the firewall without the helper." + msgstr "" ++"接続追跡ヘルパーはシグナルおよびデータ転送に異なるフローを使用しているプロトコルが機能するよう支援します。データ転送はシグナル接続とは関連のないポートを使用しているので、ヘルパーがないとファイアウォールでブロックされます。" + + #: ../src/firewall-config.glade.h:173 + msgid "Define ports or port ranges, which are monitored by the helper." +-msgstr "" +-"ポートもしくはポートの範囲を定義し、それをヘルパーによってモニタリングされま" +-"す。" ++msgstr "ポートもしくはポートの範囲を定義し、それをヘルパーによってモニタリングされます。" + + #: ../src/firewall-config.glade.h:174 + msgid "" +@@ -1495,11 +1434,8 @@ msgid "" + "commands, parameters and targets. Direct configuration should be used only " + "as a last resort when it is not possible to use other firewalld features." + msgstr "" +-"ダイレクト設定により、ファイアウォールにより直接アクセスできます。これらのオ" +-"プションは、ユーザーが iptables の基本的な概念、つまりテーブル、チェイン、コ" +-"マンド、パラメーター、ターゲットに関する知識を有していることを前提にしていま" +-"す。ダイレクト設定は、他のファイアウォール機能を使用できない場合に、最終手段" +-"としてのみ使用すべきです。" ++"ダイレクト設定により、ファイアウォールにより直接アクセスできます。これらのオプションは、ユーザーが iptables " ++"の基本的な概念、つまりテーブル、チェイン、コマンド、パラメーター、ターゲットに関する知識を有していることを前提にしています。ダイレクト設定は、他のファイアウォール機能を使用できない場合に、最終手段としてのみ使用すべきです。" + + #: ../src/firewall-config.glade.h:175 + msgid "" +@@ -1507,9 +1443,9 @@ msgid "" + "will be for iptables, with ipv6 for ip6tables and with eb for ethernet " + "bridges (ebtables)." + msgstr "" +-"各オプションの ipv 引数は ipv4, ipv6, eb のどれかである必要があります。ipv4 " +-"を指定すると、iptables が使用されます。ipv6 を指定すると、ip6tables が使用さ" +-"れます。eb を指定すると、イーサネットブリッジ (ebtables) が使用されます。" ++"各オプションの ipv 引数は ipv4, ipv6, eb のどれかである必要があります。ipv4 を指定すると、iptables " ++"が使用されます。ipv6 を指定すると、ip6tables が使用されます。eb を指定すると、イーサネットブリッジ (ebtables) " ++"が使用されます。" + + #: ../src/firewall-config.glade.h:176 + msgid "Additional chains for use with rules." +@@ -1534,9 +1470,7 @@ msgstr "チェイン" + #: ../src/firewall-config.glade.h:181 + msgid "" + "Add a rule with the arguments args to a chain in a table with a priority." +-msgstr "" +-"ルールを args 引数とともに、テーブルにあるチェインに優先度を付けて追加しま" +-"す。" ++msgstr "ルールを args 引数とともに、テーブルにあるチェインに優先度を付けて追加します。" + + #: ../src/firewall-config.glade.h:182 + msgid "" +@@ -1547,11 +1481,8 @@ msgid "" + "after another one, use a low priority for the first and a higher for the " + "following." + msgstr "" +-"優先度はルールの順序をつけるために使用されます。優先度 0 はルールをチェインの" +-"最初に追加します。より高い優先度を持つルールがさらに下に追加されます。同じ優" +-"先度を持つルールは同じレベルになります。これらのルールの順序は固定されず、変" +-"更されるかもしれません。ルールを確実に他のルールの後ろに追加したい場合、最初" +-"に低い優先度を使用し、次により高い優先度を使用します。" ++"優先度はルールの順序をつけるために使用されます。優先度 0 " ++"はルールをチェインの最初に追加します。より高い優先度を持つルールがさらに下に追加されます。同じ優先度を持つルールは同じレベルになります。これらのルールの順序は固定されず、変更されるかもしれません。ルールを確実に他のルールの後ろに追加したい場合、最初に低い優先度を使用し、次により高い優先度を使用します。" + + #: ../src/firewall-config.glade.h:183 + msgid "Add Rule" +@@ -1575,15 +1506,12 @@ msgid "" + "not placed in special chains. All iptables, ip6tables and ebtables options " + "can be used." + msgstr "" +-"パススルールールは直接ファイアウォールに渡されるルールです。特別なチェインに" +-"置かれません。iptables, ip6tables, ebtables のすべてのオプションが使用できま" +-"す。" ++"パススルールールは直接ファイアウォールに渡されるルールです。特別なチェインに置かれません。iptables, ip6tables, ebtables " ++"のすべてのオプションが使用できます。" + + #: ../src/firewall-config.glade.h:188 + msgid "Please be careful with passthrough rules to not damage the firewall." +-msgstr "" +-"パススルールールを追加する場合、ファイアウォールを壊さないよう注意してくださ" +-"い。" ++msgstr "パススルールールを追加する場合、ファイアウォールを壊さないよう注意してください。" + + #: ../src/firewall-config.glade.h:189 + msgid "Add Passthrough" +@@ -1607,10 +1535,9 @@ msgid "" + "firewalld. It limits changes to the firewall. The lockdown whitelist can " + "contain commands, contexts, users and user ids." + msgstr "" +-"ロックダウン機能はユーザーとアプリケーションのポリシーの firewalld 向け軽量" +-"バージョンです。これにより、ファイアウォールへの変更が制限されます。ロックダ" +-"ウン・ホワイトリストは、コマンド、コンテキスト、ユーザーおよびユーザー ID を" +-"含められます。" ++"ロックダウン機能はユーザーとアプリケーションのポリシーの firewalld " ++"向け軽量バージョンです。これにより、ファイアウォールへの変更が制限されます。ロックダウン・ホワイトリストは、コマンド、コンテキスト、ユーザーおよびユーザー " ++"ID を含められます。" + + #: ../src/firewall-config.glade.h:194 + msgid "" +@@ -1618,9 +1545,8 @@ msgid "" + "service. To get the context of a running application use ps -e --" + "context." + msgstr "" +-"コンテキストは実行中のアプリケーションやサービスのセキュリティーコンテキスト" +-"(SELinux コンテキスト)です。実行中のアプリケーションのコンテキストを確認する" +-"には、ps -e --contextコマンドを使用します。" ++"コンテキストは実行中のアプリケーションやサービスのセキュリティーコンテキスト(SELinux " ++"コンテキスト)です。実行中のアプリケーションのコンテキストを確認するには、ps -e --contextコマンドを使用します。" + + #: ../src/firewall-config.glade.h:195 + msgid "Add Context" +@@ -1644,9 +1570,8 @@ msgid "" + "command lines starting with the command will match. If the '*' is not there " + "the absolute command inclusive arguments must match." + msgstr "" +-"ホワイトリストのコマンドがアスタリスク '*' で終わっている場合、そのコマンドか" +-"ら始まるすべてのコマンドラインに一致します。もし '*' がなければ、引数を含め、" +-"コマンドが完全に一致する必要があります。" ++"ホワイトリストのコマンドがアスタリスク '*' で終わっている場合、そのコマンドから始まるすべてのコマンドラインに一致します。もし '*' " ++"がなければ、引数を含め、コマンドが完全に一致する必要があります。" + + #: ../src/firewall-config.glade.h:200 + msgid "Add Command Line" +@@ -1705,20 +1630,20 @@ msgid "User Ids" + msgstr "ユーザー ID" + + #: ../src/firewall-config.glade.h:214 +-msgid "Default Zone:" +-msgstr "標準ゾーン:" +- +-#: ../src/firewall-config.glade.h:215 + msgid "Current default zone of the system." + msgstr "現在のシステムの標準ゾーン。" + +-#: ../src/firewall-config.glade.h:216 ++#: ../src/firewall-config.glade.h:215 + msgctxt "" + "Meaning: Log of denied packets. But this is too long. LogDenied is also the " + "parameter used in firewalld.conf." + msgid "Log Denied:" + msgstr "拒否されたログ:" + ++#: ../src/firewall-config.glade.h:216 ++msgid "Panic Mode:" ++msgstr "パニックモード:" ++ + #: ../src/firewall-config.glade.h:217 + msgctxt "" + "Meaning: Log of denied packets. But this is too long. LogDenied is also the " +@@ -1731,235 +1656,238 @@ msgid "Lockdown:" + msgstr "ロックダウン:" + + #: ../src/firewall-config.glade.h:219 +-msgid "Panic Mode:" +-msgstr "パニックモード:" ++msgid "Default Zone:" ++msgstr "標準ゾーン:" + + #: ../src/firewall-config.glade.h:220 ++msgid "Interface" ++msgstr "インターフェース" ++ ++#: ../src/firewall-config.glade.h:221 + msgid "Base IPSet Settings" + msgstr "基本 IPSet 設定" + +-#: ../src/firewall-config.glade.h:221 ++#: ../src/firewall-config.glade.h:222 + msgid "Please configure base ipset settings:" + msgstr "基本IPSet設定を設定してください:" + +-#: ../src/firewall-config.glade.h:222 ++#: ../src/firewall-config.glade.h:223 + msgid "Type:" + msgstr "タイプ:" + +-#: ../src/firewall-config.glade.h:223 ++#: ../src/firewall-config.glade.h:224 + msgid "Timeout:" + msgstr "タイムアウト:" + +-#: ../src/firewall-config.glade.h:224 ++#: ../src/firewall-config.glade.h:225 + msgid "Hashsize:" + msgstr "ハッシュサイズ:" + +-#: ../src/firewall-config.glade.h:225 ++#: ../src/firewall-config.glade.h:226 + msgid "Maxelem:" + msgstr "最大要素:" + +-#: ../src/firewall-config.glade.h:226 ++#: ../src/firewall-config.glade.h:227 + msgid "Timeout value in seconds" + msgstr "タイムアウトの秒数" + +-#: ../src/firewall-config.glade.h:227 ++#: ../src/firewall-config.glade.h:228 + msgid "Initial hash size, default 1024" + msgstr "ハッシュサイズの初期値、デフォルトは 1024" + +-#: ../src/firewall-config.glade.h:228 ++#: ../src/firewall-config.glade.h:229 + msgid "Max number of elements, default 65536" + msgstr "要素の最大数、デフォルトは 65536" + +-#: ../src/firewall-config.glade.h:229 ++#: ../src/firewall-config.glade.h:230 + msgid "Please select an ipset:" + msgstr "IPSet を選択してください:" + +-#: ../src/firewall-config.glade.h:230 ++#: ../src/firewall-config.glade.h:232 + msgid "Log Denied" + msgstr "拒否されたログ" + +-#: ../src/firewall-config.glade.h:231 ++#: ../src/firewall-config.glade.h:233 + msgid "Please select the log denied value:" + msgstr "拒否されたログの値を選択してください:" + +-#: ../src/firewall-config.glade.h:232 ++#: ../src/firewall-config.glade.h:234 + msgid "Mark" + msgstr "マーク" + +-#: ../src/firewall-config.glade.h:233 ++#: ../src/firewall-config.glade.h:235 + msgid "Please enter a mark with an optional mask." + msgstr "オプションのマスクと共にマークを入力してください。" + +-#: ../src/firewall-config.glade.h:234 ++#: ../src/firewall-config.glade.h:236 + msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." + msgstr "マークとマスクフィールドはどちらも 32 ビットの符号なし数値になります。" + +-#: ../src/firewall-config.glade.h:235 ++#: ../src/firewall-config.glade.h:237 + msgid "Mark:" + msgstr "マーク:" + +-#: ../src/firewall-config.glade.h:236 ++#: ../src/firewall-config.glade.h:238 + msgid "Mask:" + msgstr "マスク:" + +-#: ../src/firewall-config.glade.h:237 ++#: ../src/firewall-config.glade.h:239 + msgid "Please select a netfilter conntrack helper:" + msgstr "netfilter conntrack ヘルパーを選択してください:" + +-#: ../src/firewall-config.glade.h:238 ++#: ../src/firewall-config.glade.h:240 + msgid "- Select -" + msgstr "- 選択 -" + +-#: ../src/firewall-config.glade.h:239 ++#: ../src/firewall-config.glade.h:241 + msgid "Other Module:" + msgstr "その他のモジュール:" + +-#: ../src/firewall-config.glade.h:240 ++#: ../src/firewall-config.glade.h:242 + msgid "Port and Protocol" + msgstr "ポートとプロトコル" + +-#: ../src/firewall-config.glade.h:241 ++#: ../src/firewall-config.glade.h:243 + msgid "Please enter a port and protocol." + msgstr "ポートおよびプロトコルを入力してください。" + +-#: ../src/firewall-config.glade.h:242 ++#: ../src/firewall-config.glade.h:244 + msgid "Direct Rule" + msgstr "ダイレクトルール" + +-#: ../src/firewall-config.glade.h:243 ++#: ../src/firewall-config.glade.h:245 + msgid "Please select ipv and table, chain priority and enter the args." + msgstr "ipv、テーブル、チェイン優先度および引数を入力してください。" + +-#: ../src/firewall-config.glade.h:244 ++#: ../src/firewall-config.glade.h:246 + msgid "Priority:" + msgstr "優先度:" + +-#: ../src/firewall-config.glade.h:246 ++#: ../src/firewall-config.glade.h:248 + msgid "Please enter a protocol." + msgstr "プロトコルを入力してください。" + +-#: ../src/firewall-config.glade.h:247 ++#: ../src/firewall-config.glade.h:249 + msgid "Other Protocol:" + msgstr "他のプロトコル:" + +-#: ../src/firewall-config.glade.h:248 ++#: ../src/firewall-config.glade.h:250 + msgid "Rich Rule" + msgstr "高度なルール" + +-#: ../src/firewall-config.glade.h:249 ++#: ../src/firewall-config.glade.h:251 + msgid "Please enter a rich rule." + msgstr "高度なルールを入力してください。" + +-#: ../src/firewall-config.glade.h:250 ++#: ../src/firewall-config.glade.h:252 + msgid "For host or network white or blacklisting deactivate the element." +-msgstr "" +-"ホワイトリストまたはブラックリストにより、ホストまたはネットワークに対して要" +-"素を非アクティブ化します。" ++msgstr "ホワイトリストまたはブラックリストにより、ホストまたはネットワークに対して要素を非アクティブ化します。" + +-#: ../src/firewall-config.glade.h:251 ++#: ../src/firewall-config.glade.h:253 + msgid "Source:" + msgstr "送信元:" + +-#: ../src/firewall-config.glade.h:252 ++#: ../src/firewall-config.glade.h:254 + msgid "Destination:" + msgstr "送信先:" + +-#: ../src/firewall-config.glade.h:253 ++#: ../src/firewall-config.glade.h:255 + msgid "Log:" + msgstr "ログ:" + +-#: ../src/firewall-config.glade.h:254 ++#: ../src/firewall-config.glade.h:256 + msgid "Audit:" + msgstr "監査:" + +-#: ../src/firewall-config.glade.h:255 ++#: ../src/firewall-config.glade.h:257 + msgid "ipv4 and ipv6" + msgstr "IPv4 と IPv6" + +-#: ../src/firewall-config.glade.h:256 ++#: ../src/firewall-config.glade.h:258 + msgid "inverted" + msgstr "反転" + +-#: ../src/firewall-config.glade.h:257 ++#: ../src/firewall-config.glade.h:259 + msgid "" +-"To enable this Action has to be 'reject' and Family either 'ipv4' or " +-"'ipv6' (not both)." ++"To enable this Action has to be 'reject' and Family either 'ipv4' or 'ipv6' " ++"(not both)." + msgstr "" +-"これを有効にするには、アクションを 'reject' にし、ファミリーを 'ipv4' または " +-"'ipv6' のいずれか (両方ではない) にする必要があります。" ++"これを有効にするには、アクションを 'reject' にし、ファミリーを 'ipv4' または 'ipv6' のいずれか (両方ではない) " ++"にする必要があります。" + +-#: ../src/firewall-config.glade.h:258 ++#: ../src/firewall-config.glade.h:260 + msgid "with Type:" + msgstr "タイプ:" + +-#: ../src/firewall-config.glade.h:259 ++#: ../src/firewall-config.glade.h:261 + msgid "With limit:" + msgstr "有効期限:" + +-#: ../src/firewall-config.glade.h:260 ++#: ../src/firewall-config.glade.h:262 + msgid "/" + msgstr "/" + +-#: ../src/firewall-config.glade.h:265 ++#: ../src/firewall-config.glade.h:267 + msgid "Prefix:" + msgstr "プレフィックス:" + +-#: ../src/firewall-config.glade.h:266 ++#: ../src/firewall-config.glade.h:268 + msgid "Level:" + msgstr "レベル:" + +-#: ../src/firewall-config.glade.h:282 ++#: ../src/firewall-config.glade.h:285 + msgid "Element:" + msgstr "要素:" + +-#: ../src/firewall-config.glade.h:283 ++#: ../src/firewall-config.glade.h:286 + msgid "Action:" + msgstr "アクション:" + +-#: ../src/firewall-config.glade.h:284 ++#: ../src/firewall-config.glade.h:287 + msgid "Base Service Settings" + msgstr "基本サービス設定" + +-#: ../src/firewall-config.glade.h:285 ++#: ../src/firewall-config.glade.h:288 + msgid "Please configure base service settings:" + msgstr "基本サービス設定を設定してください:" + +-#: ../src/firewall-config.glade.h:286 ++#: ../src/firewall-config.glade.h:289 + msgid "Please select a service." + msgstr "サービスを選択してください。" + +-#: ../src/firewall-config.glade.h:287 ++#: ../src/firewall-config.glade.h:290 + msgid "User ID" + msgstr "ユーザー ID" + +-#: ../src/firewall-config.glade.h:288 ++#: ../src/firewall-config.glade.h:291 + msgid "Please enter the user id." + msgstr "ユーザー ID を入力してください。" + +-#: ../src/firewall-config.glade.h:289 ++#: ../src/firewall-config.glade.h:292 + msgid "User name" + msgstr "ユーザー名" + +-#: ../src/firewall-config.glade.h:290 ++#: ../src/firewall-config.glade.h:293 + msgid "Please enter the user name." + msgstr "ユーザー名を入力してください。" + +-#: ../src/firewall-config.glade.h:291 ++#: ../src/firewall-config.glade.h:294 + msgid "label" + msgstr "ラベル" + +-#: ../src/firewall-config.glade.h:292 ++#: ../src/firewall-config.glade.h:295 + msgid "Base Zone Settings" + msgstr "基本ゾーン設定" + +-#: ../src/firewall-config.glade.h:293 ++#: ../src/firewall-config.glade.h:296 + msgid "Please configure base zone settings:" + msgstr "基本ゾーン設定を設定してください:" + +-#: ../src/firewall-config.glade.h:294 ++#: ../src/firewall-config.glade.h:297 + msgid "Default Target" + msgstr "標準ターゲット" + +-#: ../src/firewall-config.glade.h:295 ++#: ../src/firewall-config.glade.h:298 + msgid "Target:" + msgstr "ターゲット:" ++ diff --git a/SOURCES/firewalld-0.4.4.5-ipv6_icmptype_only_rich_rule_fix_rhbz#1459921.patch b/SOURCES/firewalld-0.4.4.5-ipv6_icmptype_only_rich_rule_fix_rhbz#1459921.patch new file mode 100644 index 0000000..db219c1 --- /dev/null +++ b/SOURCES/firewalld-0.4.4.5-ipv6_icmptype_only_rich_rule_fix_rhbz#1459921.patch @@ -0,0 +1,28 @@ +From cf50bd0004418abe1294f53b58387a181dfd2b51 Mon Sep 17 00:00:00 2001 +From: Thomas Woerner +Date: Thu, 8 Jun 2017 17:44:32 +0200 +Subject: [PATCH] firewall.core.fw_zone: Rich-rule ICMP type: Error only for + conflicting family + +Only raise error for an ICMP block in a rich-rule if a family has been +specified and conflicts with the ICMP destination. + +Fixes: RHBZ#1459921 +--- + src/firewall/core/fw_zone.py | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/src/firewall/core/fw_zone.py b/src/firewall/core/fw_zone.py +index 4f3f18c0..f47222e4 100644 +--- a/src/firewall/core/fw_zone.py ++++ b/src/firewall/core/fw_zone.py +@@ -1425,6 +1425,9 @@ def __rule_prepare(self, enable, zone, rule, mark_id, zone_transaction): + raise FirewallError(errors.INVALID_RULE, + "IcmpBlock not usable with accept action") + if ict.destination and ipv not in ict.destination: ++ if rule.family is None: ++ # Add for IPv4 or IPv6 depending on ict.destination ++ continue + raise FirewallError( + errors.INVALID_RULE, + "Icmp%s %s not usable with %s" % \ diff --git a/SPECS/firewalld.spec b/SPECS/firewalld.spec index 9a3682d..77dc5b1 100644 --- a/SPECS/firewalld.spec +++ b/SPECS/firewalld.spec @@ -7,35 +7,22 @@ Summary: A firewall daemon with D-Bus interface providing a dynamic firewall Name: firewalld -Version: 0.4.3.2 -Release: 8.1%{?dist}.3 +Version: 0.4.4.4 +Release: 6%{?dist} URL: http://www.firewalld.org License: GPLv2+ -Source0: https://fedorahosted.org/released/firewalld/%{name}-%{version}.tar.bz2 -Patch0: firewalld-0.4.3.2-exitcodes_rhbz#1357050.patch -Patch1: firewalld-0.4.3.2-traceback_no_args_rhbz#1357063.patch -Patch2: firewalld-0.4.3.2-source_bindings_docs_rhbz#1357888.patch -Patch3: firewalld-0.4.3.2-use_stderr_rhbz#1360894.patch -Patch4: firewalld-0.4.3.2-no_query_methods_rhbz#1360871.patch -Patch5: firewalld-0.4.3.2-gettext_rhbz#1361612.patch -Patch6: firewalld-0.4.3.2-ifcfg-parser_rhbz#1362171.patch -Patch7: firewalld-0.4.3.2-ipset-entries-from-file_rhbz#1365198.patch -Patch8: firewalld-0.4.3.2-settings-auth_rhbz#1357098.patch -Patch9: firewalld-0.4.3.2-CVE-2016-5410_rhbz#1359296.patch -Patch10: firewalld-0.4.3.2-use_stderr_addition_rhbz#1360894.patch -Patch12: firewalld-0.4.3.2-failed_systembus_rhbz#1367038.patch -Patch13: firewalld-0.4.3.2-ALREADY_ENABLED_rhbz#1366654.patch -Patch14: firewalld-0.4.3.2-firewall-cmd_help_rhbz#1367171.patch -Patch15: firewalld-0.4.3.2-not_authorized_rhbz#1368549.patch -Patch16: firewalld-0.4.3.2-get_set_description_rhbz#1368949.patch -Patch17: firewalld-0.4.3.2-load_helpers_rhbz#1371116.patch -Patch18: firewalld-0.4.3.2-tolerate_ipv6_rpfilter_fail_rhbz#1285769.patch -Patch19: firewalld-0.4.3.2-set_rules_copy_fix_rhbz#1373260.patch -Patch20: firewalld-0.4.3.2-translation_update_rhbz#1273296.patch -Patch21: firewalld-0.4.3.2-exclude_firewallctl_rhbz#1374799.patch -Patch22: firewalld-0.4.3.2-no_blanked_zone_rhbz#1381314.patch -Patch23: firewalld-0.4.3.2-fix_log_denied_rhbz#1402932.patch -Patch24: firewalld-0.4.3.2-support_sctp_and_dccp_rhbz#1429808.patch +Source0: https://github.com/t-woerner/firewalld/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz +Patch1: firewalld-0.4.4.3-qt4_applet.patch +Patch2: firewalld-0.4.4.3-exclude_firewallctl_rhbz#1374799.patch +Patch3: firewalld-0.4.4.4-support_sctp_and_dccp_rhbz#1429808.patch +Patch4: firewalld-0.4.4.4-fix_offline_remove_service_from_zone_rhbz#1438127.patch +Patch5: firewalld-0.4.4.4-fix_get_set_short_description_in_zone_rhbz#1416325.patch +Patch6: firewalld-0.4.4.4-man_pages_add_sctp_and_dccp_rhbz#1429808.patch +Patch7: firewalld-0.4.4.4-restore_wait_rhbz#1446162.patch +Patch8: firewalld-0.4.4.4-ovirt-services_rhbz#1449158.patch +Patch9: firewalld-0.4.4.4-policy-choice_rhbz#1449754.patch +Patch10: firewalld-0.4.4.4-translation-update-ja_rhbz#1382652.patch +Patch11: firewalld-0.4.4.5-ipv6_icmptype_only_rich_rule_fix_rhbz#1459921.patch BuildArch: noarch BuildRequires: desktop-file-utils @@ -61,7 +48,7 @@ Requires: python3-firewall = %{version}-%{release} %else #0%{?use_python3} Requires: python-firewall = %{version}-%{release} %endif #0%{?use_python3} -Conflicts: selinux-policy < 3.13.1-89 +Conflicts: selinux-policy < 3.13.1-118.el7 Conflicts: squid < 7:3.5.10-1 Conflicts: NetworkManager < 1:1.4.0-3.el7 @@ -146,30 +133,19 @@ firewalld. %prep %setup -q -%patch0 -p1 -b .exitcodes_rhbz#1357050 -%patch1 -p1 -b .traceback_no_args_rhbz#1357063 -%patch2 -p1 -b .source_bindings_docs_rhbz#1357888 -%patch3 -p1 -b .use_stderr_rhbz#1360894 -%patch4 -p1 -b .no_query_methods_rhbz#1360871 -%patch5 -p1 -b .gettext_rhbz#1361612 -%patch6 -p1 -b .ifcfg-parser_rhbz#1362171 -%patch7 -p1 -b .ipset-entries-from-file_rhbz#1365198 -%patch8 -p1 -b .settings-auth_rhbz#1357098 -%patch9 -p1 -b .CVE-2016-5410_rhbz#1359296 -%patch10 -p1 -b .use_stderr_addition_rhbz#1360894 -%patch12 -p1 -b .failed_systembus_rhbz#1367038 -%patch13 -p1 -b .ALREADY_ENABLED_rhbz#1366654 -%patch14 -p1 -b .firewall-cmd_help_rhbz#1367171 -%patch15 -p1 -b .not_authorized_rhbz#1368549 -%patch16 -p1 -b .get_set_description_rhbz#1368949 -%patch17 -p1 -b .load_helpers_rhbz#1371116 -%patch18 -p1 -b .tolerate_ipv6_rpfilter_fail_rhbz#1285769 -%patch19 -p1 -b .set_rules_copy_fix_rhbz#1373260 -%patch20 -p1 -b .translation_update_rhbz#1273296 -%patch21 -p1 -b .exclude_firewallctl_rhbz#1374799 -%patch22 -p1 -b .no_blanked_zone_rhbz#1381314 -%patch23 -p1 -b .fix_log_denied_rhbz#1402932 -%patch24 -p1 -b .support_sctp_and_dccp_rhbz#1429808 +%patch1 -p1 -b .qt4_applet +%patch2 -p1 -b .exclude_firewallctl_rhbz#1374799 +%patch3 -p1 -b .support_sctp_and_dccp_rhbz#1429808 +%patch4 -p1 -b .fix_offline_remove_service_from_zone_rhbz#1438127 +%patch5 -p1 -b .fix_get_set_short_description_in_zone_rhbz#1416325 +%patch6 -p1 -b .man_pages_add_sctp_and_dccp_rhbz#1429808 +%patch7 -p1 -b .restore_wait_rhbz#1446162 +# Do not create backup files with -b .ovirt-services_rhbz#1449158 for patch8 +%patch8 -p1 +%patch9 -p1 -b .policy-choice_rhbz#1449754 +%patch10 -p1 -b .translation-update-ja_rhbz#1382652 +%patch11 -p1 -b .ipv6_icmptype_only_rich_rule_fix_rhbz#1459921 +./autogen.sh %if 0%{?with_python3} rm -rf %{py3dir} @@ -183,13 +159,13 @@ sed -i 's|/usr/bin/python|%{__python3}|' %{py3dir}/config/lockdown-whitelist.xml %build autoreconf --force -v --install --symlink %configure --enable-sysconfig --enable-rpmmacros -make +make %{?_smp_mflags} %if 0%{?with_python3} pushd %{py3dir} autoreconf --force -v --install --symlink %configure --enable-sysconfig --enable-rpmmacros PYTHON=%{__python3} -make +make %{?_smp_mflags} popd %endif #0%{?with_python3} @@ -269,12 +245,15 @@ fi %{_prefix}/lib/firewalld/ipsets/README %{_prefix}/lib/firewalld/services/*.xml %{_prefix}/lib/firewalld/zones/*.xml +%{_prefix}/lib/firewalld/helpers/*.xml %{_prefix}/lib/firewalld/xmlschema/check.sh %{_prefix}/lib/firewalld/xmlschema/*.xsd %attr(0750,root,root) %dir %{_sysconfdir}/firewalld %config(noreplace) %{_sysconfdir}/firewalld/firewalld.conf %config(noreplace) %{_sysconfdir}/firewalld/lockdown-whitelist.xml +%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/helpers %attr(0750,root,root) %dir %{_sysconfdir}/firewalld/icmptypes +%attr(0750,root,root) %dir %{_sysconfdir}/firewalld/ipsets %attr(0750,root,root) %dir %{_sysconfdir}/firewalld/services %attr(0750,root,root) %dir %{_sysconfdir}/firewalld/zones %dir %{_datadir}/firewalld @@ -285,8 +264,8 @@ fi #%attr(0755,root,root) %{_initrddir}/firewalld %{_unitdir}/firewalld.service %config(noreplace) %{_sysconfdir}/dbus-1/system.d/FirewallD.conf -%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.desktop.policy -%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.server.policy +%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.desktop.policy.choice +%{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.server.policy.choice %{_datadir}/polkit-1/actions/org.fedoraproject.FirewallD1.policy %{_mandir}/man1/firewall*cmd*.1* %{_mandir}/man1/firewalld*.1* @@ -330,7 +309,9 @@ fi %files -n firewalld-filesystem %dir %{_prefix}/lib/firewalld +%dir %{_prefix}/lib/firewalld/helpers %dir %{_prefix}/lib/firewalld/icmptypes +%dir %{_prefix}/lib/firewalld/ipsets %dir %{_prefix}/lib/firewalld/services %dir %{_prefix}/lib/firewalld/zones %dir %{_prefix}/lib/firewalld/xmlschema @@ -358,15 +339,67 @@ fi %{_mandir}/man1/firewall-config*.1* %changelog -* Thu Apr 13 2017 Thomas Woerner - 0.4.3.2-8.1.el7_3.3 -- Add support for sctp and dccp in ports, source-ports and forward-ports - (RHBZ#1429808) (RHBZ#1442977) +* Mon Jun 12 2017 Thomas Woerner - 0.4.4.4-6 +- IPv6 ICMP type only rich-rule fix (cf50bd0) (RHBZ#1459921) + +* Wed May 31 2017 Thomas Woerner - 0.4.4.4-5 +- Translation update for japanese (RHBZ#1382652) -* Wed Feb 8 2017 Thomas Woerner - 0.4.3.2-8.1.el7_3.2 -- Fix LOG rule placement for LogDenied (RHBZ#1402932, RHBZ#1421205) +* Wed May 17 2017 Thomas Woerner - 0.4.4.4-4 +- Add services for oVirt: ovirt-imageio, ovirt-vmconsole, ovirt-storageconsole, + ctbc and nrpe (RHBZ#1449158) +- Fix policy issue with the choice policies by using the .policy.choice + extension (RHBZ#1449754) -* Mon Jan 9 2017 Thomas Woerner - 0.4.3.2-8.1 -- Fix ZONE being blanked in ifcfg on reboot (RHBZ#1410860, RHBZ#1381314) +* Wed May 3 2017 Thomas Woerner - 0.4.4.4-3 +- Fix --{set,get}-{short,description} for zones (RHBZ#1416325) +- Man pages: Add sctp and dccp for ports, ... (RHBZ#1429808) +- Add support for new wait option in restore commands (RHBZ#1446162) + +* Wed Apr 5 2017 Thomas Woerner - 0.4.4.4-2 +- Add support for sctp and dccp in ports, source-ports and forward-ports + (RHBZ#1429808) +- Fix firewall-offline-cmd --remove-service-from-zone= option (RHBZ#1438127) + +* Mon Mar 27 2017 Thomas Woerner - 0.4.4.4-1 +- Rebase to firewalld-0.4.4.4 + http://www.firewalld.org/2017/03/firewalld-0-4-4-4-release +- Drop references to fedorahosted.org from spec file and Makefile.am, use + archive from github +- Fix inconsistent ordering of rules in INPUT_ZONE_SOURCE (issue#166) + (RHBZ#1421222) +- Fix ipset overloading from /etc/firewalld/ipsets (RHBZ#1423941) +- Fix permanent rich rules using icmp-type elements (RHBZ#1434763) +- firewall-config: Deactivate edit, remove, .. buttons if there are no items +- Check if ICMP types are supported by kernel before trying to use them + (RHBZ#1401978) +- firewall-config: Show invalid ipset type in the ipset configuration dialog + in a special label (RHBZ#1419058) + +* Fri Feb 10 2017 Thomas Woerner - 0.4.4.3-2 +- Drop ghost flag on policy file again + +* Wed Feb 8 2017 Thomas Woerner - 0.4.4.3-1 +- Rebase to firewalld-0.4.4.3 (RHBZ#1414584) +- Support disabled automatic helper assignment in firewalld (RHBZ#1006225) +- Fix masquerade rules to be created always the same (RHBZ#1374001) +- Properly handle quoted ifcfg file values (RHBZ#1395348) +- Fix extension of ifcfg backup files (RHBZ#1400478) +- Complete icmp types list (RHBZ#1401978) +- Fix LOG rule placement for LogDenied (RHBZ#1402932) +- Show error messages from NM and do not trace back (RHBZ#1405562) +- Support icmp-type usage in rich rules (RHBZ#1409544) +- New service file for freeipa-trust (RHBZ#1411650) +- Fix --{set,get}-{short,description} for ipset in commands (RHBZ#1416325) +- Speed up large ipset file loading and import (RHBZ#1416817) +- Improve support for ipsets in firewalld (RHBZ#1419058) +- ALREADY_ errors should result in warnings and zero exit code (RHBZ#1420457) + +* Wed Feb 8 2017 Thomas Woerner - 0.4.3.2-10 +- Fix LOG rule placement for LogDenied (RHBZ#1402932) + +* Thu Jan 5 2017 Thomas Woerner - 0.4.3.2-9 +- Fix ZONE being blanked in ifcfg on reboot (RHBZ#1381314) * Mon Sep 12 2016 Thomas Woerner - 0.4.3.2-8 - Exclude firewallctl (RHBZ#1374799)